5
CVSSv2

CVE-2017-6784

Published: 17/08/2017 Updated: 24/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the web interface of the Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote malicious user to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to Cisco WebEx Meetings not sufficiently protecting sensitive data when responding to an HTTP request to the web interface. An attacker could exploit the vulnerability by attempting to use the HTTP protocol and looking at the data in the HTTP responses from the Cisco WebEx Meetings Server. An exploit could allow the malicious user to find sensitive information about the application. Cisco Bug IDs: CSCve37988. Known Affected Releases: firmware 1.0.0.30, 1.0.0.33, 1.0.1.9, 1.0.1.16.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco small_business_rv340_firmware 1.0.0.33

cisco small_business_rv340_firmware 1.0.0.30

cisco small_business_rv340_firmware 1.0.1.16

cisco small_business_rv340_firmware 1.0.1.9

cisco small_business_rv345_firmware 1.0.0.33

cisco small_business_rv345_firmware 1.0.0.30

cisco small_business_rv345_firmware 1.0.1.16

cisco small_business_rv345_firmware 1.0.1.9

cisco small_business_rv345p_firmware 1.0.0.33

cisco small_business_rv345p_firmware 1.0.1.9

cisco small_business_rv345p_firmware 1.0.0.30

cisco small_business_rv345p_firmware 1.0.1.16

Vendor Advisories

A vulnerability in the web interface of the Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to access sensitive data The attacker could use this information to conduct additional reconnaissance attacks The vulnerability is due to Cisco WebEx Meetings not sufficiently protecting sensitiv ...