ID

VAR-202207-1597


CVE

CVE-2022-20879


TITLE

plural  Cisco  In the product  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-015445

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities. plural Cisco The product has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Cisco Small Business is a switch of Cisco (Cisco). The following products are affected: RV110W, RV130, RV130W, RV215W

Trust: 1.8

sources: NVD: CVE-2022-20879 // JVNDB: JVNDB-2022-015445 // VULHUB: VHN-405432 // VULMON: CVE-2022-20879

AFFECTED PRODUCTS

vendor:ciscomodel:application extension platformscope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv215wscope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv130scope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv110wscope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv130wscope:eqversion:1.0.3.55

Trust: 1.0

vendor:シスコシステムズmodel:cisco rv110w wireless-n vpn firewallscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv130 vpn ルータscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv215w wireless-n vpn ルータscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:application extension platformscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv130w wireless-n multifunction vpn ルータscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-015445 // NVD: CVE-2022-20879

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20879
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20879
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20879
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202207-2141
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-20879
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20879
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 1.2
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2022-20879
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015445 // CNNVD: CNNVD-202207-2141 // NVD: CVE-2022-20879 // NVD: CVE-2022-20879

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.1

problemtype:CWE-120

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405432 // JVNDB: JVNDB-2022-015445 // NVD: CVE-2022-20879

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-2141

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202207-2141

PATCH

title:cisco-sa-sb-rv-rce-overflow-ygHByAKurl:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-rce-overflow-ygHByAK

Trust: 0.8

title:Cisco Small Business Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=201516

Trust: 0.6

title:Cisco: Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sb-rv-rce-overflow-ygHByAK

Trust: 0.1

sources: VULMON: CVE-2022-20879 // JVNDB: JVNDB-2022-015445 // CNNVD: CNNVD-202207-2141

EXTERNAL IDS

db:NVDid:CVE-2022-20879

Trust: 3.4

db:JVNDBid:JVNDB-2022-015445

Trust: 0.8

db:CNNVDid:CNNVD-202207-2141

Trust: 0.7

db:CS-HELPid:SB2022072215

Trust: 0.6

db:VULHUBid:VHN-405432

Trust: 0.1

db:VULMONid:CVE-2022-20879

Trust: 0.1

sources: VULHUB: VHN-405432 // VULMON: CVE-2022-20879 // JVNDB: JVNDB-2022-015445 // CNNVD: CNNVD-202207-2141 // NVD: CVE-2022-20879

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sb-rv-rce-overflow-yghbyak

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2022-20879

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-20879/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022072215

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-405432 // VULMON: CVE-2022-20879 // JVNDB: JVNDB-2022-015445 // CNNVD: CNNVD-202207-2141 // NVD: CVE-2022-20879

SOURCES

db:VULHUBid:VHN-405432
db:VULMONid:CVE-2022-20879
db:JVNDBid:JVNDB-2022-015445
db:CNNVDid:CNNVD-202207-2141
db:NVDid:CVE-2022-20879

LAST UPDATE DATE

2024-08-14T13:21:55.776000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405432date:2022-07-26T00:00:00
db:VULMONid:CVE-2022-20879date:2022-07-21T00:00:00
db:JVNDBid:JVNDB-2022-015445date:2023-09-27T06:53:00
db:CNNVDid:CNNVD-202207-2141date:2022-07-27T00:00:00
db:NVDid:CVE-2022-20879date:2023-11-07T03:43:12.003

SOURCES RELEASE DATE

db:VULHUBid:VHN-405432date:2022-07-21T00:00:00
db:VULMONid:CVE-2022-20879date:2022-07-21T00:00:00
db:JVNDBid:JVNDB-2022-015445date:2023-09-27T00:00:00
db:CNNVDid:CNNVD-202207-2141date:2022-07-21T00:00:00
db:NVDid:CVE-2022-20879date:2022-07-21T04:15:11.200