CWE
787 121
Advisory Published
Updated

CVE-2022-20753: Cisco Small Business RV Series Routers Remote Code Execution Vulnerability

First published: Wed May 04 2022(Updated: )

A vulnerability in web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to an affected device. A successful exploit could allow the attacker to execute remote code on the affected device. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Rv340 Firmware<1.0.03.27
Cisco RV340
Cisco Rv340w Firmware<1.0.03.27
Cisco Rv340w
Cisco Rv345 Firmware<1.0.03.27
Cisco Rv345
Cisco Rv345p Firmware<1.0.03.27
Cisco Rv345p

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco Small Business RV340 and RV345 Routers vulnerability?

    The vulnerability ID is CVE-2022-20753.

  • What is the severity of CVE-2022-20753?

    The severity of CVE-2022-20753 is critical with a severity value of 7.2.

  • How does this vulnerability in the web-based management interface of Cisco Small Business RV340 and RV345 Routers occur?

    This vulnerability occurs due to insufficient validation of user-supplied input.

  • What is the potential impact of exploiting CVE-2022-20753?

    An authenticated, remote attacker could execute arbitrary code on an affected device.

  • Is there a fix available for this vulnerability?

    Yes, Cisco has released a security advisory with mitigation details. Please refer to the provided reference for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203