ID

VAR-202304-1067


CVE

CVE-2023-20118


TITLE

Input validation vulnerability in multiple Cisco Systems products

Trust: 0.8

sources: JVNDB: JVNDB-2023-008395

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device. This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device. Cisco has not and will not release software updates that address this vulnerability. RV016 Multi-WAN VPN firmware, RV042 Dual WAN VPN firmware, RV042G Dual Gigabit WAN VPN Multiple Cisco Systems products, including firmware, contain vulnerabilities related to input validation.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2023-20118 // JVNDB: JVNDB-2023-008395

AFFECTED PRODUCTS

vendor:ciscomodel:rv042gscope:eqversion:4.2.3.08

Trust: 1.0

vendor:ciscomodel:rv042scope:eqversion:4.2.3.08

Trust: 1.0

vendor:ciscomodel:rv042scope:eqversion:1.5.1.13

Trust: 1.0

vendor:ciscomodel:rv320scope:eqversion:4.2.3.08

Trust: 1.0

vendor:ciscomodel:rv320scope:eqversion:1.5.1.13

Trust: 1.0

vendor:ciscomodel:rv082scope:eqversion:4.2.3.08

Trust: 1.0

vendor:ciscomodel:rv082scope:eqversion:1.5.1.13

Trust: 1.0

vendor:ciscomodel:rv325scope:eqversion:1.5.1.13

Trust: 1.0

vendor:ciscomodel:rv016scope:eqversion:4.2.3.08

Trust: 1.0

vendor:ciscomodel:rv016scope:eqversion:1.5.1.13

Trust: 1.0

vendor:ciscomodel:rv325scope:eqversion:4.2.3.08

Trust: 1.0

vendor:ciscomodel:rv042gscope:eqversion:1.5.1.13

Trust: 1.0

vendor:シスコシステムズmodel:rv042g dual gigabit wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv320 dual gigabit wan vpn ルータscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv016 multi-wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv325 dual gigabit wan vpn ルータscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv082 dual wan vpnscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv042 dual wan vpnscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-008395 // NVD: CVE-2023-20118

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-20118
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2023-20118
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-20118
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202304-1035
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2023-20118
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2023-20118
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2023-20118
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-008395 // CNNVD: CNNVD-202304-1035 // NVD: CVE-2023-20118 // NVD: CVE-2023-20118

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:CWE-20

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-008395 // NVD: CVE-2023-20118

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202304-1035

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202304-1035

PATCH

title:cisco-sa-sbr042-multi-vuln-ej76Pke5url:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5

Trust: 0.8

title:Cisco Small Business Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=234571

Trust: 0.6

sources: JVNDB: JVNDB-2023-008395 // CNNVD: CNNVD-202304-1035

EXTERNAL IDS

db:NVDid:CVE-2023-20118

Trust: 3.2

db:JVNDBid:JVNDB-2023-008395

Trust: 0.8

db:CNNVDid:CNNVD-202304-1035

Trust: 0.6

sources: JVNDB: JVNDB-2023-008395 // CNNVD: CNNVD-202304-1035 // NVD: CVE-2023-20118

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sbr042-multi-vuln-ej76pke5

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2023-20118

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-20118/

Trust: 0.6

sources: JVNDB: JVNDB-2023-008395 // CNNVD: CNNVD-202304-1035 // NVD: CVE-2023-20118

SOURCES

db:JVNDBid:JVNDB-2023-008395
db:CNNVDid:CNNVD-202304-1035
db:NVDid:CVE-2023-20118

LAST UPDATE DATE

2024-08-14T15:26:43.465000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-008395date:2023-12-01T03:01:00
db:CNNVDid:CNNVD-202304-1035date:2023-04-23T00:00:00
db:NVDid:CVE-2023-20118date:2024-01-25T17:15:31.090

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-008395date:2023-12-01T00:00:00
db:CNNVDid:CNNVD-202304-1035date:2023-04-13T00:00:00
db:NVDid:CVE-2023-20118date:2023-04-13T07:15:21.080