ID

VAR-202006-1118


CVE

CVE-2020-3277


TITLE

plural Cisco Small Business RV In series routers OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-006866

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient to log in to the web-based management interface could exploit each vulnerability by sending malicious requests to an affected device. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system. (DoS) It may be put into a state. Cisco Small Business RV320, etc. are all a VPN router of Cisco in the United States. There are command injection vulnerabilities in the web management interface in many Cisco products. The vulnerability stems from the program's failure to properly verify the input submitted by the user

Trust: 2.16

sources: NVD: CVE-2020-3277 // JVNDB: JVNDB-2020-006866 // CNVD: CNVD-2020-35161

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-35161

AFFECTED PRODUCTS

vendor:ciscomodel:rv320scope:lteversion:1.5.1.05

Trust: 1.0

vendor:ciscomodel:rv042gscope:lteversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv042scope:lteversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv082scope:lteversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv016scope:lteversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv325scope:lteversion:1.5.1.05

Trust: 1.0

vendor:ciscomodel:rv320 dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv325 dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv016 multi-wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv042 dual wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv042g dual gigabit wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv082 dual wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business rv016 multi-wan vpnscope:lteversion:<=4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv042 dual wan vpnscope:lteversion:<=4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv042g dual gigabit wan vpnscope:lteversion:<=4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv082 dual wan vpnscope:lteversion:<=4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv320 dual gigabit wan vpnscope:lteversion:<=1.5.1.05

Trust: 0.6

vendor:ciscomodel:rv325 dual gigabit wan vpnscope:lteversion:<=1.5.1.05

Trust: 0.6

sources: CNVD: CNVD-2020-35161 // JVNDB: JVNDB-2020-006866 // NVD: CVE-2020-3277

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3277
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3277
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-006866
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-35161
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202006-1151
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-3277
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006866
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-35161
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-3277
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3277
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006866
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-35161 // JVNDB: JVNDB-2020-006866 // CNNVD: CNNVD-202006-1151 // NVD: CVE-2020-3277 // NVD: CVE-2020-3277

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

problemtype:CWE-77

Trust: 1.0

sources: JVNDB: JVNDB-2020-006866 // NVD: CVE-2020-3277

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-1151

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202006-1151

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006866

PATCH

title:cisco-sa-rv-routers-Rj5JRfF8url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-routers-Rj5JRfF8

Trust: 0.8

title:Patch for Multiple Cisco product command injection vulnerabilities (CNVD-2020-35161)url:https://www.cnvd.org.cn/patchInfo/show/223633

Trust: 0.6

title:Multiple Cisco Product Command Injection Vulnerability Fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=123003

Trust: 0.6

sources: CNVD: CNVD-2020-35161 // JVNDB: JVNDB-2020-006866 // CNNVD: CNNVD-202006-1151

EXTERNAL IDS

db:NVDid:CVE-2020-3277

Trust: 3.0

db:JVNDBid:JVNDB-2020-006866

Trust: 0.8

db:CNVDid:CNVD-2020-35161

Trust: 0.6

db:CNNVDid:CNNVD-202006-1151

Trust: 0.6

sources: CNVD: CNVD-2020-35161 // JVNDB: JVNDB-2020-006866 // CNNVD: CNNVD-202006-1151 // NVD: CVE-2020-3277

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv-routers-rj5jrff8

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-3277

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3277

Trust: 0.8

sources: CNVD: CNVD-2020-35161 // JVNDB: JVNDB-2020-006866 // CNNVD: CNNVD-202006-1151 // NVD: CVE-2020-3277

CREDITS

Kai Cheng

Trust: 0.6

sources: CNNVD: CNNVD-202006-1151

SOURCES

db:CNVDid:CNVD-2020-35161
db:JVNDBid:JVNDB-2020-006866
db:CNNVDid:CNNVD-202006-1151
db:NVDid:CVE-2020-3277

LAST UPDATE DATE

2024-08-14T14:03:44.413000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-35161date:2020-06-30T00:00:00
db:JVNDBid:JVNDB-2020-006866date:2020-07-21T00:00:00
db:CNNVDid:CNNVD-202006-1151date:2020-07-03T00:00:00
db:NVDid:CVE-2020-3277date:2020-06-23T15:55:56.037

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-35161date:2020-06-30T00:00:00
db:JVNDBid:JVNDB-2020-006866date:2020-07-21T00:00:00
db:CNNVDid:CNNVD-202006-1151date:2020-06-17T00:00:00
db:NVDid:CVE-2020-3277date:2020-06-18T03:15:12.417