CVE-2022-20827

Published on: Not Yet Published

Last Modified on: 08/12/2022 06:07:00 PM UTC

CVE-2022-20827 - advisory for cisco-sa-sb-mult-vuln-CbVp4SUR

Source: Mitre Source: NIST CVE.ORG Print: PDF PDF
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Certain versions of Rv160 from Cisco contain the following vulnerability:

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

  • CVE-2022-20827 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as CRITICAL severity.
  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
  • Affected Vendor/Software: URL Logo Cisco - Cisco Small Business RV Series Router Firmware version n/a

CVSS3 Score: 10 - CRITICAL

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
CHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
No Description Provided tools.cisco.com
text/html
URL Logo CISCO 20220803 Cisco Small Business RV Series Routers Vulnerabilities

Related QID Numbers

  • 730586 Cisco Small Business RV (160|260|340|345) Series Routers Vulnerabilities (cisco-sa-sb-mult-vuln-CbVp4SUR)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Hardware Device InfoCiscoRv160-AllAllAll
Hardware Device InfoCiscoRv160w-AllAllAll
Operating
System
CiscoRv160w FirmwareAllAllAllAll
Operating
System
CiscoRv160 FirmwareAllAllAllAll
Hardware Device InfoCiscoRv260-AllAllAll
Hardware Device InfoCiscoRv260p-AllAllAll
Operating
System
CiscoRv260p FirmwareAllAllAllAll
Hardware Device InfoCiscoRv260w-AllAllAll
Operating
System
CiscoRv260w FirmwareAllAllAllAll
Operating
System
CiscoRv260 FirmwareAllAllAllAll
Hardware Device InfoCiscoRv340-AllAllAll
Hardware Device InfoCiscoRv340w-AllAllAll
Operating
System
CiscoRv340w FirmwareAllAllAllAll
Operating
System
CiscoRv340 FirmwareAllAllAllAll
Hardware Device InfoCiscoRv345-AllAllAll
Hardware Device InfoCiscoRv345p-AllAllAll
Operating
System
CiscoRv345p FirmwareAllAllAllAll
Operating
System
CiscoRv345 FirmwareAllAllAllAll
  • cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv160w_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv260p_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv260w_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv260_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @__kokumoto CiscoがVPNルータ製品群における遠隔コード実行やDoSの脆弱性を修正。CVE-2022-20842及びCVE-2022-20827。前者は細工されたHTTP入力、後者はウェブフィルタDB更新機能への細工された入力により、任意… twitter.com/i/web/status/1… 2022-08-03 23:28:00
Twitter Icon @ipssignatures The vuln CVE-2022-20827 has a tweet created 0 days ago and retweeted 12 times. twitter.com/__kokumoto/sta… #pow1rtrtwwcve 2022-08-04 06:06:00
Twitter Icon @ITConnect_fr ?️ Cisco corrige deux failles critiques dans plusieurs routeurs VPN : CVE-2022-20842 et CVE-2022-20827 ➡️ En savoi… twitter.com/i/web/status/1… 2022-08-04 06:17:49
Twitter Icon @MalwarePatrol "The two security flaws tracked as CVE-2022-20842 and CVE-2022-20827 were found in the web-based management interfa… twitter.com/i/web/status/1… 2022-08-04 10:28:00
Twitter Icon @DICTSMakerere Cisco has fixed two critical remote code execution bug in VPN routers. Tracked as CVE-2022-20842 and CVE-2022-20827… twitter.com/i/web/status/1… 2022-08-04 11:07:02
Twitter Icon @qualys #Qualys Threat Protection - Cisco Patched Small Business RV Series Routers Multiple Vulnerabilities (CVE-2022-20827… twitter.com/i/web/status/1… 2022-08-04 14:05:03
Twitter Icon @TheZDIBugs [ZDI-22-1047|CVE-2022-20827] Cisco RV340 wfapp Command Injection Remote Code Execution Vulnerability (CVSS 8.8; Cre… twitter.com/i/web/status/1… 2022-08-04 16:06:28
Twitter Icon @rkx73 CVE-2022-20827 CVE-2022-20841 y CVE-2022-20842 3 vulnerabilidades en 9 modelos router #Cisco permiten tomar el cont… twitter.com/i/web/status/1… 2022-08-04 19:48:18
Twitter Icon @QuiteHacker ? #RCE in #Cisco #VPN Routers ? CVE-2022-20842 & CVE-2022-20827 ? Status: Fixed ?‍? Affected Versions: RV160 and RV… twitter.com/i/web/status/1… 2022-08-05 10:30:00
Twitter Icon @CVEreport CVE-2022-20827 : Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers cou… twitter.com/i/web/status/1… 2022-08-10 08:20:04
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Cisco Small Business RV Series Routers Could Allow for Remote Code Execution - PATCH: NOW 2022-08-04 00:46:46
Reddit Logo Icon /r/netcve CVE-2022-20827 2022-08-10 09:38:03
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report