First published: Wed Aug 10 2022(Updated: )
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Rv340 Firmware | <1.0.03.28 | |
Cisco RV340 | ||
Cisco Rv340w Firmware | <1.0.03.28 | |
Cisco Rv340w | ||
Cisco Rv345 Firmware | <1.0.03.28 | |
Cisco Rv345 | ||
Cisco Rv345p Firmware | <1.0.03.28 | |
Cisco Rv345p |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2022-20842 is critical with a CVSS score of 9.8.
An unauthenticated, remote attacker can exploit CVE-2022-20842 by executing arbitrary code or causing a denial of service (DoS) condition on an affected device.
Yes, Cisco RV340, RV340w, RV345, and RV345p routers are affected by CVE-2022-20842.
To fix CVE-2022-20842, update the firmware of Cisco RV160, RV260, RV340, and RV345 Series Routers to version 1.0.03.28 or higher.
You can find more information about CVE-2022-20842 in the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-mult-vuln-CbVp4SUR.