cisco-sa-rv-stored-xss-vqz7gc8w
Vulnerability from csaf_cisco
Published
2023-04-05 16:00
Modified
2023-04-05 16:00
Summary
Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
These vulnerabilities affect all software releases for the following Cisco RV Series Small Business Routers: RV016 Multi-WAN VPN Routers RV042 Dual WAN VPN Routers RV042G Dual Gigabit WAN VPN Routers RV082 Dual WAN VPN Routers RV320 Dual Gigabit WAN VPN Routers RV325 Dual Gigabit WAN VPN Routers
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco RV Series Small Business Routers: RV160 VPN Routers RV160W Wireless-AC VPN Routers RV260 VPN Routers RV260P VPN Routers with PoE RV260W Wireless-AC VPN Routers RV340 Dual WAN Gigabit VPN Routers RV340W Dual WAN Gigabit Wireless-AC VPN Routers RV345 Dual WAN Gigabit VPN Routers RV345P Dual WAN Gigabit PoE VPN Routers
Workarounds
There are no workarounds that address these vulnerabilities. To mitigate these vulnerabilities on Cisco Small Business RV320 and RV325 Routers, disable remote management. To mitigate these vulnerabilities on Cisco Small Business RV016, RV042, RV042G, and RV082 Routers, disable remote management and block access to ports 443 and 60443. The routers will still be accessible through the LAN interface after the mitigation has been implemented. Disable Remote Management To disable remote management, do the following: Log in to the web-based management interface for the device. Choose Firewall > General. Uncheck the Remote Management check box. Block Access to Ports 443 and 60443 First, add a new service to the access rules of the device for port 60443. It is not necessary to create a service for port 443 because that service is predefined in the services list. Log in to the web-based management interface for the device. Choose Firewall > Access Rules. Click Service Management. In the Service Name field, enter TCP-60443. From the Protocol drop-down list, choose TCP. In both of the Port Range fields, enter 60443. Click Add to List. Click OK. Next, create access rules to block ports 443 and 60443. To create an access rule to block port 443, do the following: Log in to the web-based management interface for the device. Choose Firewall > Access Rules. Click Add. From the Action drop-down list, choose Deny. From the Service drop-down list, choose HTTPS (TCP 443-443). From the Log drop-down list, choose Log packets match this rule. From the Source Interface drop-down list, choose the option that matches the WAN connection on the device. From the Source IP drop-down list, choose Any. From the Destination IP drop-down list, choose Single. In both of the Destination IP fields, enter the WAN IP address. Click Save. To create an access rule to block port 60443, repeat the preceding steps, but for Step 5, choose HTTPS (TCP 60443-60443) from the Service drop-down list. Note: If a second WAN port is being used, two additional ACL rules need to be set up using the WAN number and IP address for the second WAN port. While these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has not released and will not release software updates to address the vulnerabilities that are described in this advisory. The Cisco Small Business RV016, RV042, RV042G, and RV082 Routers have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products: End-of-Sale and End-of-Life Announcement for the Cisco RV016 Multi-WAN VPN Router ["https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-736069.html"] End-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G VPN Router (all models) ["https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743070.html"] End-of-Sale and End-of-Life Announcement for the Cisco RV082 Dual WAN VPN Router ["https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-736749.html"] End-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router ["https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743069.html"] When considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the new products will be sufficient for their network needs, that the new devices contain sufficient memory, and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco would like to thank Leetsun for reporting these vulnerabilities.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Leetsun for reporting these vulnerabilities."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.\r\n\r\nThese vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\r\n\r\nCisco has not released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect all software releases for the following Cisco RV Series Small Business Routers:\r\n\r\nRV016 Multi-WAN VPN Routers\r\nRV042 Dual WAN VPN Routers\r\nRV042G Dual Gigabit WAN VPN Routers\r\nRV082 Dual WAN VPN Routers\r\nRV320 Dual Gigabit WAN VPN Routers\r\nRV325 Dual Gigabit WAN VPN Routers",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco RV Series Small Business Routers:\r\n\r\nRV160 VPN Routers\r\nRV160W Wireless-AC VPN Routers\r\nRV260 VPN Routers\r\nRV260P VPN Routers with PoE\r\nRV260W Wireless-AC VPN Routers\r\nRV340 Dual WAN Gigabit VPN Routers\r\nRV340W Dual WAN Gigabit Wireless-AC VPN Routers\r\nRV345 Dual WAN Gigabit VPN Routers\r\nRV345P Dual WAN Gigabit PoE VPN Routers",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.\r\n\r\nTo mitigate these vulnerabilities on Cisco Small Business RV320 and RV325 Routers, disable remote management. To mitigate these vulnerabilities on Cisco Small Business RV016, RV042, RV042G, and RV082 Routers, disable remote management and block access to ports 443 and 60443. The routers will still be accessible through the LAN interface after the mitigation has been implemented.\r\n  Disable Remote Management\r\nTo disable remote management, do the following:\r\n\r\nLog in to the web-based management interface for the device.\r\nChoose Firewall \u003e General.\r\nUncheck the Remote Management check box.\r\n  Block Access to Ports 443 and 60443\r\nFirst, add a new service to the access rules of the device for port 60443. It is not necessary to create a service for port 443 because that service is predefined in the services list.\r\n\r\nLog in to the web-based management interface for the device.\r\nChoose Firewall \u003e Access Rules.\r\nClick Service Management.\r\nIn the Service Name field, enter TCP-60443.\r\nFrom the Protocol drop-down list, choose TCP.\r\nIn both of the Port Range fields, enter 60443.\r\nClick Add to List.\r\nClick OK.\r\n\r\nNext, create access rules to block ports 443 and 60443. To create an access rule to block port 443, do the following:\r\n\r\nLog in to the web-based management interface for the device.\r\nChoose Firewall \u003e Access Rules.\r\nClick Add.\r\nFrom the Action drop-down list, choose Deny.\r\nFrom the Service drop-down list, choose HTTPS (TCP 443-443).\r\nFrom the Log drop-down list, choose Log packets match this rule.\r\nFrom the Source Interface drop-down list, choose the option that matches the WAN connection on the device.\r\nFrom the Source IP drop-down list, choose Any.\r\nFrom the Destination IP drop-down list, choose Single.\r\nIn both of the Destination IP fields, enter the WAN IP address.\r\nClick Save.\r\n\r\nTo create an access rule to block port 60443, repeat the preceding steps, but for Step 5, choose HTTPS (TCP 60443-60443) from the Service drop-down list.\r\n\r\nNote: If a second WAN port is being used, two additional ACL rules need to be set up using the WAN number and IP address for the second WAN port.\r\n\r\nWhile these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has not released and will not release software updates to address the vulnerabilities that are described in this advisory. The Cisco Small Business RV016, RV042, RV042G, and RV082 Routers have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products:\r\n\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco RV016 Multi-WAN VPN Router [\"https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-736069.html\"]\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G VPN Router (all models) [\"https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743070.html\"]\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco RV082 Dual WAN VPN Router [\"https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-736749.html\"]\r\nEnd-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router [\"https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743069.html\"]\r\n\r\n\r\nWhen considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the new products will be sufficient for their network needs, that the new devices contain sufficient memory, and that current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Leetsun for reporting these vulnerabilities.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Small Business RV016, RV042, RV042G,  RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-vqz7gC8W"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco RV016 Multi-WAN VPN Router",
        "url": "https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-736069.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco RV042 and RV042G VPN Router (all models)",
        "url": "https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743070.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco RV082 Dual WAN VPN Router",
        "url": "https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-736749.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router",
        "url": "https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743069.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Small Business RV016, RV042, RV042G,  RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities",
    "tracking": {
      "current_release_date": "2023-04-05T16:00:00+00:00",
      "generator": {
        "date": "2023-04-05T15:47:30+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-rv-stored-xss-vqz7gC8W",
      "initial_release_date": "2023-04-05T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-04-05T15:47:10+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Small Business RV Series Router Firmware",
            "product": {
              "name": "Cisco Small Business RV Series Router Firmware ",
              "product_id": "CSAFPID-183630"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20137",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe21294"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20138",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75348"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20139",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75298"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20140",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75367"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20141",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75304"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20142",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75352"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20143",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75341"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20144",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75375"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20145",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75302"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20146",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75369"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20147",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75377"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20148",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75346"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20149",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75355"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20150",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75324"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2023-20151",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwe75338"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "release_date": "2023-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Buisness RV016, RV042, RV042G, and RV082 Routers Cross-Site Scripting Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...