ID

VAR-202007-1014


CVE

CVE-2020-3145


TITLE

plural Cisco RV Buffer error vulnerability in series routers

Trust: 0.8

sources: JVNDB: JVNDB-2020-008401

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabilities are due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit these vulnerabilities by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user. plural Cisco RV A buffer error vulnerability exists in series routers.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state

Trust: 1.71

sources: NVD: CVE-2020-3145 // JVNDB: JVNDB-2020-008401 // VULMON: CVE-2020-3145

AFFECTED PRODUCTS

vendor:ciscomodel:rv110wscope:ltversion:1.2.2.8

Trust: 1.0

vendor:ciscomodel:rv215wscope:ltversion:1.3.1.7

Trust: 1.0

vendor:ciscomodel:rv130wscope:ltversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv130scope:ltversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv110w wireless-n vpn firewallscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv130w wireless-n multifunction vpn routerrscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv215w wireless-n vpn routerscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv130 vpn routerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-008401 // NVD: CVE-2020-3145

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3145
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3145
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-008401
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202007-1083
value: HIGH

Trust: 0.6

VULMON: CVE-2020-3145
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3145
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-008401
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2020-3145
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3145
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-008401
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-3145 // JVNDB: JVNDB-2020-008401 // CNNVD: CNNVD-202007-1083 // NVD: CVE-2020-3145 // NVD: CVE-2020-3145

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2020-008401 // NVD: CVE-2020-3145

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-1083

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202007-1083

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008401

PATCH

title:cisco-sa-rv-rce-m4FEEGWXurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-rce-m4FEEGWX

Trust: 0.8

title:Multiple Cisco Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=124565

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2020/07/16/cisco_patches_july/

Trust: 0.2

title:Cisco: Cisco RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Multiple Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-rv-rce-m4FEEGWX

Trust: 0.1

sources: VULMON: CVE-2020-3145 // JVNDB: JVNDB-2020-008401 // CNNVD: CNNVD-202007-1083

EXTERNAL IDS

db:NVDid:CVE-2020-3145

Trust: 2.5

db:JVNDBid:JVNDB-2020-008401

Trust: 0.8

db:AUSCERTid:ESB-2020.2417

Trust: 0.6

db:NSFOCUSid:48354

Trust: 0.6

db:CNNVDid:CNNVD-202007-1083

Trust: 0.6

db:VULMONid:CVE-2020-3145

Trust: 0.1

sources: VULMON: CVE-2020-3145 // JVNDB: JVNDB-2020-008401 // CNNVD: CNNVD-202007-1083 // NVD: CVE-2020-3145

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv-rce-m4feegwx

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-3145

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3145

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2417/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48354

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2020-3145 // JVNDB: JVNDB-2020-008401 // CNNVD: CNNVD-202007-1083 // NVD: CVE-2020-3145

SOURCES

db:VULMONid:CVE-2020-3145
db:JVNDBid:JVNDB-2020-008401
db:CNNVDid:CNNVD-202007-1083
db:NVDid:CVE-2020-3145

LAST UPDATE DATE

2024-11-23T21:59:08.857000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-3145date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2020-008401date:2020-09-11T00:00:00
db:CNNVDid:CNNVD-202007-1083date:2020-09-03T00:00:00
db:NVDid:CVE-2020-3145date:2024-11-21T05:30:25.127

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-3145date:2020-07-16T00:00:00
db:JVNDBid:JVNDB-2020-008401date:2020-09-11T00:00:00
db:CNNVDid:CNNVD-202007-1083date:2020-07-15T00:00:00
db:NVDid:CVE-2020-3145date:2020-07-16T18:15:16.580