CVE-2023-20045

A vulnerability in the web-based management interface of Cisco Small Business RV160 and RV260 Series VPN Routers could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands using root-level privileges on the affected device. To exploit this vulnerability, the attacker must have valid Administrator-level credentials on the affected device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv160_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160_vpn_router:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv160w_wireless-ac_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160w_wireless-ac_vpn_router:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv260_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260_vpn_router:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:rv260p_vpn_router_with_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260p_vpn_router_with_poe:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:rv260p_vpn_router_with_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260p_vpn_router_with_poe:-:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-20 07:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-20045

Mitre link : CVE-2023-20045

CVE.ORG link : CVE-2023-20045


JSON object : View

Products Affected

cisco

  • rv260_vpn_router_firmware
  • rv160_vpn_router
  • rv160w_wireless-ac_vpn_router
  • rv260p_vpn_router_with_poe
  • rv160w_wireless-ac_vpn_router_firmware
  • rv260_vpn_router
  • rv160_vpn_router_firmware
  • rv260p_vpn_router_with_poe_firmware
CWE
CWE-20

Improper Input Validation

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')