Network Security

Cisco Warns of Vulnerability in Discontinued Small Business Routers

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Cisco has issued a warning from a cross-site scripting (XSS) vulnerability in end-of-life (EoL) RV series small business routers.

Tracked as CVE-2024-20362 and remotely exploitable without authentication, the flaw impacts the small business RV016, RV042, RV042G, RV082, RV320, and RV325 routers, which have been discontinued and no longer receive security patches.

While Cisco says it is not aware of this vulnerability being exploited in the wild, there are no workarounds for the bug and users are advised to migrate to a supported product. Discontinued Cisco networking devices are known to have been exploited in attacks.

The company described the issue as insufficient validation in the web interface of the affected products allows attackers to mount XSS attacks by convincing users to visit a malicious page, which could lead to script execution or information leaks.

The cybersecurity vendor also announced patches for several other vulnerabilities across its product portfolio, including a high-severity defect in Nexus Dashboard Fabric Controller (NDFC) that could allow unauthenticated, remote attackers to read arbitrary files.

The bug, CVE-2024-20348, exists due to an unauthenticated provisioning web server that can receive direct requests from a remote attacker, allowing them to read sensitive files in the Plug and Play (PnP) container, opening the door to further attacks on the PnP infrastructure.

The flaw impacts NDFC version 12.1.3b with a default configuration. NDFC versions 12.1.2 and earlier and 12.2.1 are not affected.

Cisco also announced patches for several medium-severity bugs in TelePresence Management Suite, Nexus Dashboard, Nexus Dashboard Orchestrator, Identity Services Engine (ISE), Enterprise Chat and Email, Unified Communications Manager IM & Presence Service, and Emergency Responder.

Advertisement. Scroll to continue reading.

The company says it is not aware of any of these bugs being exploited in attacks. Additional information can be found on Cisco’s security advisories page.

Related: Cisco Patches DoS Vulnerabilities in Networking Products

Related: Cisco Patches High-Severity IOS RX Vulnerabilities

Related: Cisco Patches High-Severity Vulnerabilities in VPN Product

Related Content

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Network Security

Cisco has released patches for multiple IOS and IOS XE software vulnerabilities leading to denial-of-service (DoS).

IoT Security

Malware hunters sound an alarm after discovering a 40,000-strong botnet packed with end-of-life routers and IoT devices being used in cybercriminal activities.

Vulnerabilities

Cisco releases patches for high-severity denial-of-service and elevation of privilege vulnerabilities in IOS RX software.

Vulnerabilities

High-severity flaws in Cisco Secure Client could lead to code execution and unauthorized remote access VPN sessions.

ICS/OT

Cisco has released an open source PoC tool named Badgerboard designed for improved backplane network visibility for OT. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version