Executive Summary

Informations
Name CVE-2020-3145 First vendor Publication 2020-07-16
Vendor Cve Last vendor Modification 2020-07-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabilities are due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit these vulnerabilities by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3145

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 35
Os 20
Os 20
Os 43

Snort® IPS/IDS

Date Description
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56840 - Revision : 2 - Type : SERVER-WEBAPP
2020-12-05 Cisco RV Series Routers configuration download detected
RuleID : 54564 - Revision : 1 - Type : POLICY-OTHER
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54563 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54562 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54561 - Revision : 2 - Type : SERVER-WEBAPP
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54560 - Revision : 2 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-09-14 02:01:08
  • Multiple Updates
2022-06-25 01:51:05
  • Multiple Updates
2021-01-28 21:23:16
  • Multiple Updates
2021-01-21 01:30:12
  • Multiple Updates
2021-01-20 01:33:02
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-07-23 21:23:08
  • Multiple Updates
2020-07-17 00:22:51
  • First insertion