cve-2023-20025
Vulnerability from cvelistv5
Published
2023-01-19 01:33
Modified
2025-03-12 16:18
Severity ?
Summary
A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.
Impacted products
Vendor Product Version
Cisco Cisco Small Business RV Series Router Firmware Version: 2.0.0.19-tm
Version: 2.0.2.01-tm
Version: 1.3.12.19-tm
Version: 1.3.12.6-tm
Version: 1.3.13.02-tm
Version: 1.3.9.8-tm
Version: 4.0.0.7
Version: 4.0.2.08-tm
Version: 4.0.3.03-tm
Version: 4.0.4.02-tm
Version: 4.2.1.02
Version: 4.2.2.08
Version: 4.2.3.03
Version: 4.2.3.06
Version: 4.2.3.07
Version: 4.2.3.08
Version: 4.2.3.09
Version: 4.2.3.10
Version: 4.2.3.14
Version: 3.0.0.1-tm
Version: 3.0.0.19-tm
Version: 3.0.2.01-tm
Version: 4.1.1.01
Version: 4.1.0.02-tm
Create a notification for this product.
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-02T08:57:35.838Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "cisco-sa-sbr042-multi-vuln-ej76Pke5",
                  tags: [
                     "x_transferred",
                  ],
                  url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5",
               },
            ],
            title: "CVE Program Container",
         },
         {
            metrics: [
               {
                  other: {
                     content: {
                        id: "CVE-2023-20025",
                        options: [
                           {
                              Exploitation: "none",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "total",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2024-10-28T16:19:30.025204Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2024-10-28T16:41:32.942Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
      ],
      cna: {
         affected: [
            {
               product: "Cisco Small Business RV Series Router Firmware",
               vendor: "Cisco",
               versions: [
                  {
                     status: "affected",
                     version: "2.0.0.19-tm",
                  },
                  {
                     status: "affected",
                     version: "2.0.2.01-tm",
                  },
                  {
                     status: "affected",
                     version: "1.3.12.19-tm",
                  },
                  {
                     status: "affected",
                     version: "1.3.12.6-tm",
                  },
                  {
                     status: "affected",
                     version: "1.3.13.02-tm",
                  },
                  {
                     status: "affected",
                     version: "1.3.9.8-tm",
                  },
                  {
                     status: "affected",
                     version: "4.0.0.7",
                  },
                  {
                     status: "affected",
                     version: "4.0.2.08-tm",
                  },
                  {
                     status: "affected",
                     version: "4.0.3.03-tm",
                  },
                  {
                     status: "affected",
                     version: "4.0.4.02-tm",
                  },
                  {
                     status: "affected",
                     version: "4.2.1.02",
                  },
                  {
                     status: "affected",
                     version: "4.2.2.08",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.03",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.06",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.07",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.08",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.09",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.10",
                  },
                  {
                     status: "affected",
                     version: "4.2.3.14",
                  },
                  {
                     status: "affected",
                     version: "3.0.0.1-tm",
                  },
                  {
                     status: "affected",
                     version: "3.0.0.19-tm",
                  },
                  {
                     status: "affected",
                     version: "3.0.2.01-tm",
                  },
                  {
                     status: "affected",
                     version: "4.1.1.01",
                  },
                  {
                     status: "affected",
                     version: "4.1.0.02-tm",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device.\r\n\r This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.",
            },
         ],
         exploits: [
            {
               lang: "en",
               value: "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for vulnerabilities CVE-2023-20025 and CVE-2023-20026 that are described in this advisory.\r\n\r\nIn March 2025, the Cisco PSIRT became aware of additional attempted exploitation of some of these vulnerabilities in the wild. Cisco continues to strongly recommend that customers upgrade their hardware to Meraki or Cisco 1000 Series Integrated Services Routers to remediate these vulnerabilities.",
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  attackComplexity: "HIGH",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 9,
                  baseSeverity: "CRITICAL",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "NONE",
                  scope: "CHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               format: "cvssV3_1",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-293",
                     description: "Using Referer Field for Authentication",
                     lang: "en",
                     type: "cwe",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2025-03-12T16:18:58.629Z",
            orgId: "d1c1063e-7a18-46af-9102-31f8928bc633",
            shortName: "cisco",
         },
         references: [
            {
               name: "cisco-sa-sbr042-multi-vuln-ej76Pke5",
               url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5",
            },
         ],
         source: {
            advisory: "cisco-sa-sbr042-multi-vuln-ej76Pke5",
            defects: [
               "CSCwd47551",
            ],
            discovery: "EXTERNAL",
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "d1c1063e-7a18-46af-9102-31f8928bc633",
      assignerShortName: "cisco",
      cveId: "CVE-2023-20025",
      datePublished: "2023-01-19T01:33:39.023Z",
      dateReserved: "2022-10-27T18:47:50.309Z",
      dateUpdated: "2025-03-12T16:18:58.629Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2023-20025\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2023-01-20T07:15:14.490\",\"lastModified\":\"2025-03-12T17:15:38.057\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device.\\r\\n\\r This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administración basada en web de los routers Cisco Small Business serie RV042 podría permitir que un atacante remoto no autenticado omita la autenticación en el dispositivo afectado. Esta vulnerabilidad se debe a una validación incorrecta de la entrada del usuario de los paquetes HTTP entrantes. Un atacante podría aprovechar esta vulnerabilidad enviando solicitudes manipuladas a la interfaz de administración basada en web. Un exploit exitoso podría permitir al atacante obtener privilegios de superusuario en el dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-293\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv016_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC05438-3064-4FB6-9177-9EA60C8E250C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"701E3CF5-15C0-419A-97A8-9BD2C55D74AB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv042_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5A39236-B032-46BB-94D0-3E0E3E557BC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DCBB2D8-AACF-45EA-B9D4-DAECC7C792D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv042g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E699C11F-3C7C-420D-9243-5CD2A6B98EF2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1CD7D9C-DDEF-4DF0-BCFB-A45301AE2C10\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv082_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF65E38-D812-4F6E-903C-05E203F3E9F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24FC4446-22C0-4EC9-84B4-A76412680105\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}",
      vulnrichment: {
         containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5\", \"name\": \"cisco-sa-sbr042-multi-vuln-ej76Pke5\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T08:57:35.838Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-20025\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-28T16:19:30.025204Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-28T16:23:38.995Z\"}}], \"cna\": {\"source\": {\"defects\": [\"CSCwd47551\"], \"advisory\": \"cisco-sa-sbr042-multi-vuln-ej76Pke5\", \"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Small Business RV Series Router Firmware\", \"versions\": [{\"status\": \"affected\", \"version\": \"2.0.0.19-tm\"}, {\"status\": \"affected\", \"version\": \"2.0.2.01-tm\"}, {\"status\": \"affected\", \"version\": \"1.3.12.19-tm\"}, {\"status\": \"affected\", \"version\": \"1.3.12.6-tm\"}, {\"status\": \"affected\", \"version\": \"1.3.13.02-tm\"}, {\"status\": \"affected\", \"version\": \"1.3.9.8-tm\"}, {\"status\": \"affected\", \"version\": \"4.0.0.7\"}, {\"status\": \"affected\", \"version\": \"4.0.2.08-tm\"}, {\"status\": \"affected\", \"version\": \"4.0.3.03-tm\"}, {\"status\": \"affected\", \"version\": \"4.0.4.02-tm\"}, {\"status\": \"affected\", \"version\": \"4.2.1.02\"}, {\"status\": \"affected\", \"version\": \"4.2.2.08\"}, {\"status\": \"affected\", \"version\": \"4.2.3.03\"}, {\"status\": \"affected\", \"version\": \"4.2.3.06\"}, {\"status\": \"affected\", \"version\": \"4.2.3.07\"}, {\"status\": \"affected\", \"version\": \"4.2.3.08\"}, {\"status\": \"affected\", \"version\": \"4.2.3.09\"}, {\"status\": \"affected\", \"version\": \"4.2.3.10\"}, {\"status\": \"affected\", \"version\": \"4.2.3.14\"}, {\"status\": \"affected\", \"version\": \"3.0.0.1-tm\"}, {\"status\": \"affected\", \"version\": \"3.0.0.19-tm\"}, {\"status\": \"affected\", \"version\": \"3.0.2.01-tm\"}, {\"status\": \"affected\", \"version\": \"4.1.1.01\"}, {\"status\": \"affected\", \"version\": \"4.1.0.02-tm\"}]}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for vulnerabilities CVE-2023-20025 and CVE-2023-20026 that are described in this advisory.\\r\\n\\r\\nIn March 2025, the Cisco PSIRT became aware of additional attempted exploitation of some of these vulnerabilities in the wild. Cisco continues to strongly recommend that customers upgrade their hardware to Meraki or Cisco 1000 Series Integrated Services Routers to remediate these vulnerabilities.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5\", \"name\": \"cisco-sa-sbr042-multi-vuln-ej76Pke5\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device.\\r\\n\\r This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-293\", \"description\": \"Using Referer Field for Authentication\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2025-03-12T16:18:58.629Z\"}}}",
         cveMetadata: "{\"cveId\": \"CVE-2023-20025\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-12T16:18:58.629Z\", \"dateReserved\": \"2022-10-27T18:47:50.309Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2023-01-19T01:33:39.023Z\", \"assignerShortName\": \"cisco\"}",
         dataType: "CVE_RECORD",
         dataVersion: "5.1",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.