10.0
CRITICAL
CVE-2022-20705
Cisco Small Business RV Series Router Remote Code Execution and Privilege Escalation Vulnerabilities
Description

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

Feb. 10, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-20705 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20705 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco rv340_firmware
2 Cisco rv340w_firmware
3 Cisco rv345_firmware
4 Cisco rv345p_firmware
5 Cisco rv160_firmware
6 Cisco rv160w_firmware
7 Cisco rv260_firmware
8 Cisco rv260p_firmware
9 Cisco rv260w_firmware
10 Cisco small_business_rv_series_router_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20705.

URL Resource
http://packetstormsecurity.com/files/170988/Cisco-RV-Series-Authentication-Bypass-Command-Injection.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-409/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-22-410/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-22-415/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

在公网收集的gobypoc+部分自己加的poc

Updated: 2 months, 1 week ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Python

Updated: 2 months ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 2 years ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20705 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20705 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/170988/Cisco-RV-Series-Authentication-Bypass-Command-Injection.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-409/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-409/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-410/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-410/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-415/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-415/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 24, 2022

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-410/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-409/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-22-415/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.03.24 OR cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.03.24 OR cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.03.24 OR cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.03.24 OR cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv160_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.01.05 OR cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv160w_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.01.05 OR cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv260_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.01.05 OR cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv260p_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.01.05 OR cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv260w_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.01.05 OR cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20705 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20705 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.09 }} -1.72%

score

0.93711

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability