9.8
CVSSv3

CVE-2020-3357

Published: 16/07/2020 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the Secure Sockets Layer (SSL) VPN feature of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote malicious user to execute arbitrary code on an affected device or cause the device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because HTTP requests are not properly validated. An attacker could exploit this vulnerability by sending a crafted HTTP request over an SSL connection to an affected device. A successful exploit could allow the malicious user to remotely execute arbitrary code on the device or cause the device to reload, resulting in a DoS condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco rv340 dual wan gigabit vpn router firmware

cisco rv340w dual wan gigabit wireless-ac vpn router firmware

cisco rv345 dual wan gigabit vpn router firmware

cisco rv345p dual wan gigabit poe vpn router firmware

Recent Articles

Finally done with all those Patch Tuesday updates? Think again! Here's 33 Cisco bug fixes, with five criticals
The Register • Shaun Nichols in San Francisco • 16 Jul 2020

And who's that in the background? Just Oracle and its *cough* 443 bugs

Cisco has emitted 33 security bug fixes in its latest crop of software updates, five of those deemed critical. Those five critical vulnerabilities include two remote code execution bugs (CVE-2020-3323, CVE-2020-3321) – with no workarounds for either other than patching – and one each of authentication bypass (CVE-2020-3144), privilege escalation (CVE-2020-3140), and default credential (CVE-2020-3330) flaws. Affected devices include multiple RV-series routers, the RV110W series VPN Firewall, ...