NewsSecurity Vulnerabilities

Cisco Small Business RV Series Routers Vulnerabilities

CVE numbers = CVE-2022-20699, CVE-2022-20700, CVE-2022-20701, CVE-2022-20702, CVE-2022-20703, CVE-2022-20704, CVE-2022-20705, CVE-2022-20706, CVE-2022-20707, CVE-2022-20708, CVE-2022-20709, CVE-2022-20710, CVE-2022-20711, CVE-2022-20712, CVE-2022-20749

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following:

  • Execute arbitrary code
  • Elevate privileges
  • Execute arbitrary commands
  • Bypass authentication and authorization protections
  • Fetch and run unsigned software
  • Cause denial of service (DoS)

Affected Products

  • Vulnerable Products CVE-2022-20700, CVE-2022-20702, CVE-2022-20703, CVE-2022-20704, CVE-2022-20705 and CVE-2022-20706 affect the following Cisco products:
    • RV160 VPN Routers
    • RV160W Wireless-AC VPN Routers
    • RV260 VPN Routers
    • RV260P VPN Routers with PoE
    • RV260W Wireless-AC VPN Routers
    • RV340 Dual WAN Gigabit VPN Routers
    • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
    • RV345 Dual WAN Gigabit VPN Routers
    • RV345P Dual WAN Gigabit POE VPN Routers
  • CVE-2022-20699, CVE-2022-20701, CVE-2022-20707, CVE-2022-20708, CVE-2022-20709, CVE-2022-20710, CVE-2022-20711, CVE-2022-20712 and CVE-2022-20749 affect only the following Cisco products:
    • RV340 Dual WAN Gigabit VPN Routers
    • RV340W Dual WAN Gigabit Wireless-AC VPN Routers
    • RV345 Dual WAN Gigabit VPN Routers
    • RV345P Dual WAN Gigabit POE VPN Routers

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.