Information disclosure in Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers



Published: 2017-08-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6784
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU7981

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6784

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists in the web interface of the Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers due to Cisco WebEx Meetings not sufficiently protecting sensitive data when responding to an HTTP request to the web interface. A remote attacker can attempt to use the HTTP protocol, read data in the HTTP responses from the Cisco WebEx Meetings Server and find sensitive information about the application.

Successful exploitation of the vulnerability may result in additional reconnaissance attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.0.33 - 1.0.1.16

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.0.33 - 1.0.1.16

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.0.33 - 1.0.1.16

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-crr


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###