CVE-2020-3357

A vulnerability in the Secure Sockets Layer (SSL) VPN feature of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause the device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because HTTP requests are not properly validated. An attacker could exploit this vulnerability by sending a crafted HTTP request over an SSL connection to an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device or cause the device to reload, resulting in a DoS condition.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340_dual_wan_gigabit_vpn_router:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345_dual_wan_gigabit_vpn_router:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345p_dual_wan_gigabit_poe_vpn_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-16 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-3357

Mitre link : CVE-2020-3357

CVE.ORG link : CVE-2020-3357


JSON object : View

Products Affected

cisco

  • rv345p_dual_wan_gigabit_poe_vpn_router
  • rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware
  • rv345_dual_wan_gigabit_vpn_router
  • rv345_dual_wan_gigabit_vpn_router_firmware
  • rv345p_dual_wan_gigabit_poe_vpn_router_firmware
  • rv340_dual_wan_gigabit_vpn_router
  • rv340_dual_wan_gigabit_vpn_router_firmware
  • rv340w_dual_wan_gigabit_wireless-ac_vpn_router
CWE
CWE-20

Improper Input Validation