A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. In order to exploit this vulnerability, the attacker must have valid admin credentials. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system.
History

Wed, 09 Oct 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco rv340 Dual Wan Gigabit Vpn Router
Cisco rv340 Dual Wan Gigabit Vpn Router Firmware
Cisco rv340w Dual Wan Gigabit Wireless-ac Vpn Router
Cisco rv340w Dual Wan Gigabit Wireless-ac Vpn Router Firmware
Cisco rv345 Dual Wan Gigabit Vpn Router
Cisco rv345 Dual Wan Gigabit Vpn Router Firmware
Cisco rv345p Dual Wan Gigabit Poe Vpn Router
Cisco rv345p Dual Wan Gigabit Poe Vpn Router Firmware
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:h:cisco:rv340_dual_wan_gigabit_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345_dual_wan_gigabit_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345p_dual_wan_gigabit_poe_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.00.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.00.33:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.01.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.01.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.01.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.01.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.02.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.15:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.19:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.21:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.22:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.24:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.26:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.27:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.28:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:1.0.03.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.00.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.00.33:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.01.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.01.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.01.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.01.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.02.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.15:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.19:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.21:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.22:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.24:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.26:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.27:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.28:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:1.0.03.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.00.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.00.33:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.01.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.01.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.01.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.01.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.02.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.15:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.19:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.21:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.22:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.24:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.26:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.27:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.28:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:1.0.03.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.00.29:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.00.33:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.01.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.01.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.01.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.01.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.02.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.15:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.16:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.17:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.18:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.19:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.20:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.21:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.22:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.24:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.26:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.27:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.28:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:1.0.03.29:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco rv340 Dual Wan Gigabit Vpn Router
Cisco rv340 Dual Wan Gigabit Vpn Router Firmware
Cisco rv340w Dual Wan Gigabit Wireless-ac Vpn Router
Cisco rv340w Dual Wan Gigabit Wireless-ac Vpn Router Firmware
Cisco rv345 Dual Wan Gigabit Vpn Router
Cisco rv345 Dual Wan Gigabit Vpn Router Firmware
Cisco rv345p Dual Wan Gigabit Poe Vpn Router
Cisco rv345p Dual Wan Gigabit Poe Vpn Router Firmware

Wed, 02 Oct 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 02 Oct 2024 17:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. In order to exploit this vulnerability, the attacker must have valid admin credentials. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system.
Title Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code Execution Vulnerability
Weaknesses CWE-146
References

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-10-02T16:54:58.682Z

Updated: 2024-10-02T19:18:33.143Z

Reserved: 2023-11-08T15:08:07.681Z

Link: CVE-2024-20470

cve-icon Vulnrichment

Updated: 2024-10-02T18:58:22.300Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-02T17:15:17.027

Modified: 2024-10-09T16:55:23.887

Link: CVE-2024-20470

cve-icon Redhat

No data.