First published: Wed Sep 02 2020(Updated: )
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-osinj-rce-pwTkPCJv
Credit: 0x00string Trend Micro Zero Day Initiative Trend Micro Zero Day Initiativefor reporting these vulnerabilities.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Small Business RV Series Router Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-rv-osinj-rce-pwTkPCJv is critical due to the potential for remote code execution.
To fix cisco-sa-rv-osinj-rce-pwTkPCJv, apply the latest firmware update provided by Cisco for the RV340 Series Routers.
The potential impacts of cisco-sa-rv-osinj-rce-pwTkPCJv include the execution of arbitrary commands by an unauthenticated remote attacker.
The devices affected by cisco-sa-rv-osinj-rce-pwTkPCJv are the Cisco Small Business RV340 Series Routers.
No, authentication is not required for exploitation of cisco-sa-rv-osinj-rce-pwTkPCJv, allowing unauthenticated attackers to exploit the vulnerability.