#VU98034 Improper Authorization in Cisco Systems, Inc Hardware solutions


Published: 2024-10-04

Vulnerability identifier: #VU98034

Vulnerability risk: Medium

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-20393

CWE-ID: CWE-285

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
RV345P Dual WAN Gigabit PoE VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to insufficient authorization controls in the web-based management interface. A remote user can send specially crafted HTTP input and elevate privileges from guest to admin.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: All versions

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: All versions

Cisco RV345 Dual WAN Gigabit VPN Router: All versions

RV345P Dual WAN Gigabit PoE VPN Router: All versions


External links
http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv34x-privesc-rce-qE33TCms


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability