NA

CVE-2022-20841

Published: 10/08/2022 Updated: 07/11/2023
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote malicious user to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco rv160_firmware

cisco rv160w_firmware

cisco rv260_firmware

cisco rv260p_firmware

cisco rv260w_firmware

cisco rv340_firmware

cisco rv340w_firmware

cisco rv345_firmware

cisco rv345p_firmware

Vendor Advisories

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device For more information about these vulnerabilities, see the Details section of this advisory Cisco has released so ...

Recent Articles

Critical flaws found in four Cisco SMB router ranges – for the second time this year
The Register • Simon Sharwood, APAC Editor • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources At least Switchzilla thinks they're salvageable, unlike the boxes it ordered binned back in June What do you want on The Register?

Cisco has revealed four of its small business router ranges have critical flaws – for the second time in 2022 alone. A Wednesday advisory warns owners of the RV160, RV260, RV340, and RV345 Series Routers that the vulnerabilities could allow "an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device." The four ranges were whacked with three 10/10 bugs in February 2022. This time around the worst of the bugs – CVE-2022-2084...