// For flags

CVE-2020-3146

Cisco RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Multiple Vulnerabilities

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabilities are due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit these vulnerabilities by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user.

Múltiples vulnerabilidades en la interfaz de administración basada en web de Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router y RV215W Wireless-N VPN Router, podrían permitir a un atacante remoto autenticado ejecutar código arbitrario en un dispositivo afectado. Las vulnerabilidades son debido a una comprobación inapropiada de los datos suministrados por el usuario en la interfaz de administración basada en web. Un atacante podría explotar estas vulnerabilidades mediante el envío de peticiones HTTP maliciosas hacia un dispositivo objetivo. Una explotación con éxito podría permitir a un atacante ejecutar código arbitrario en el sistema operativo subyacente del dispositivo afectado como un usuario con privilegios elevados

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-07-16 CVE Published
  • 2024-05-04 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Rv110w Wireless-n Vpn Firewall Firmware
Search vendor "Cisco" for product "Rv110w Wireless-n Vpn Firewall Firmware"
< 1.2.2.8
Search vendor "Cisco" for product "Rv110w Wireless-n Vpn Firewall Firmware" and version " < 1.2.2.8"
-
Affected
in Cisco
Search vendor "Cisco"
Rv110w Wireless-n Vpn Firewall
Search vendor "Cisco" for product "Rv110w Wireless-n Vpn Firewall"
--
Safe
Cisco
Search vendor "Cisco"
Rv130 Firmware
Search vendor "Cisco" for product "Rv130 Firmware"
< 1.0.3.55
Search vendor "Cisco" for product "Rv130 Firmware" and version " < 1.0.3.55"
-
Affected
in Cisco
Search vendor "Cisco"
Rv130
Search vendor "Cisco" for product "Rv130"
--
Safe
Cisco
Search vendor "Cisco"
Rv130w Firmware
Search vendor "Cisco" for product "Rv130w Firmware"
< 1.0.3.55
Search vendor "Cisco" for product "Rv130w Firmware" and version " < 1.0.3.55"
-
Affected
in Cisco
Search vendor "Cisco"
Rv130w
Search vendor "Cisco" for product "Rv130w"
--
Safe
Cisco
Search vendor "Cisco"
Rv215w Firmware
Search vendor "Cisco" for product "Rv215w Firmware"
< 1.3.1.7
Search vendor "Cisco" for product "Rv215w Firmware" and version " < 1.3.1.7"
-
Affected
in Cisco
Search vendor "Cisco"
Rv215w
Search vendor "Cisco" for product "Rv215w"
--
Safe