First published: Thu Jan 19 2023(Updated: )
A vulnerability in the web-based management interface of Cisco Small Business RV042 Series Routers could allow an unauthenticated, remote attacker to bypass authentication on the affected device. This vulnerability is due to incorrect user input validation of incoming HTTP packets. An attacker could exploit this vulnerability by sending crafted requests to the web-based management interface. A successful exploit could allow the attacker to gain root privileges on the affected device.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Rv016 Firmware | ||
Cisco Rv016 | ||
Cisco Rv042 Firmware | ||
Cisco Rv042 | ||
Cisco Rv042g Firmware | ||
Cisco Rv042g | ||
Cisco Rv082 Firmware | ||
Cisco Rv082 | ||
All of | ||
Cisco Rv016 Firmware | ||
Cisco Rv016 | ||
All of | ||
Cisco Rv042 Firmware | ||
Cisco Rv042 | ||
All of | ||
Cisco Rv042g Firmware | ||
Cisco Rv042g | ||
All of | ||
Cisco Rv082 Firmware | ||
Cisco Rv082 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Small Business RV042 Series Routers vulnerability is CVE-2023-20025.
The severity of CVE-2023-20025 is critical with a score of 9.8.
CVE-2023-20025 does not affect Cisco Rv016 Firmware.
CVE-2023-20025 affects Cisco Rv042 Firmware.
Yes, Cisco has provided a fix for CVE-2023-20025. Please refer to the Cisco Security Advisory for more information.