Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-1038
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Cisco Identity Services Engine. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Cisco Identity Services Engine versions antérieures à 3.1p6
- Cisco Identity Services Engine versions antérieures à 3.2p1
Pour les versions 2.72 et 3.02 un correctif sera proposé prochainement par l'éditeur. Veuillez vous référer à l'avis de l'éditeur.
Impacted products
| Vendor | Product | Description |
|---|
References
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eCisco Identity Services Engine versions ant\u00e9rieures \u00e0 3.1p6\u003c/li\u003e \u003cli\u003eCisco Identity Services Engine versions ant\u00e9rieures \u00e0 3.2p1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003ePour les versions 2.72 et 3.02 un correctif sera propos\u00e9 prochainement par l\u0027\u00e9diteur. Veuillez vous r\u00e9f\u00e9rer \u00e0 l\u0027avis de l\u0027\u00e9diteur.\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-20965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20965"
},
{
"name": "CVE-2022-20967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20967"
},
{
"name": "CVE-2022-20966",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20966"
},
{
"name": "CVE-2022-20964",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20964"
}
],
"initial_release_date": "2022-11-17T00:00:00",
"last_revision_date": "2022-11-17T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-1038",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-11-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Cisco Identity\nServices Engine. Elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une injection de code indirecte \u00e0 distance\n(XSS).\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Cisco Identity Services Engine",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-ise-7Q4TNYUx du 16 novembre 2022",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
]
}
CVE-2022-20964 (GCVE-0-2022-20964)
Vulnerability from cvelistv5
Published
2023-01-18 17:47
Modified
2024-11-21 20:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system.
This vulnerability is due to improper validation of user input within requests as part of the web-based management interface. An attacker could exploit this vulnerability by manipulating requests to the web-based management interface to contain operating system commands. A successful exploit could allow the attacker to execute arbitrary operating system commands on the underlying operating system with the privileges of the web services user.
Cisco has not yet released software updates that address this vulnerability.
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Version: 2.6.0 Version: 2.6.0 p1 Version: 2.6.0 p2 Version: 2.6.0 p3 Version: 2.6.0 p5 Version: 2.6.0 p6 Version: 2.6.0 p7 Version: 2.6.0 p8 Version: 2.6.0 p9 Version: 2.6.0 p10 Version: 2.6.0 p11 Version: 2.6.0 p12 Version: 2.7.0 Version: 2.7.0 p1 Version: 2.7.0 p2 Version: 2.7.0 p3 Version: 2.7.0 p4 Version: 2.7.0 p5 Version: 2.7.0 p6 Version: 2.7.0 p7 Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.0.0 p4 Version: 3.0.0 p5 Version: 3.0.0 p6 Version: 3.1.0 Version: 3.1.0 p1 Version: 3.1.0 p3 Version: 3.1.0 p4 Version: 3.2.0 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T02:31:59.027Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2022-20964",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-21T20:26:51.304706Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-21T20:27:02.400Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "2.6.0"
},
{
"status": "affected",
"version": "2.6.0 p1"
},
{
"status": "affected",
"version": "2.6.0 p2"
},
{
"status": "affected",
"version": "2.6.0 p3"
},
{
"status": "affected",
"version": "2.6.0 p5"
},
{
"status": "affected",
"version": "2.6.0 p6"
},
{
"status": "affected",
"version": "2.6.0 p7"
},
{
"status": "affected",
"version": "2.6.0 p8"
},
{
"status": "affected",
"version": "2.6.0 p9"
},
{
"status": "affected",
"version": "2.6.0 p10"
},
{
"status": "affected",
"version": "2.6.0 p11"
},
{
"status": "affected",
"version": "2.6.0 p12"
},
{
"status": "affected",
"version": "2.7.0"
},
{
"status": "affected",
"version": "2.7.0 p1"
},
{
"status": "affected",
"version": "2.7.0 p2"
},
{
"status": "affected",
"version": "2.7.0 p3"
},
{
"status": "affected",
"version": "2.7.0 p4"
},
{
"status": "affected",
"version": "2.7.0 p5"
},
{
"status": "affected",
"version": "2.7.0 p6"
},
{
"status": "affected",
"version": "2.7.0 p7"
},
{
"status": "affected",
"version": "3.0.0"
},
{
"status": "affected",
"version": "3.0.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p2"
},
{
"status": "affected",
"version": "3.0.0 p3"
},
{
"status": "affected",
"version": "3.0.0 p4"
},
{
"status": "affected",
"version": "3.0.0 p5"
},
{
"status": "affected",
"version": "3.0.0 p6"
},
{
"status": "affected",
"version": "3.1.0"
},
{
"status": "affected",
"version": "3.1.0 p1"
},
{
"status": "affected",
"version": "3.1.0 p3"
},
{
"status": "affected",
"version": "3.1.0 p4"
},
{
"status": "affected",
"version": "3.2.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system.\r\n\r This vulnerability is due to improper validation of user input within requests as part of the web-based management interface. An attacker could exploit this vulnerability by manipulating requests to the web-based management interface to contain operating system commands. A successful exploit could allow the attacker to execute arbitrary operating system commands on the underlying operating system with the privileges of the web services user.\r\n\r Cisco has not yet released software updates that address this vulnerability. "
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-78",
"description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-25T16:57:26.939Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"source": {
"advisory": "cisco-sa-ise-7Q4TNYUx",
"defects": [
"CSCwc98823"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2022-20964",
"datePublished": "2023-01-18T17:47:55.481Z",
"dateReserved": "2021-11-02T13:28:29.197Z",
"dateUpdated": "2024-11-21T20:27:02.400Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2022-20966 (GCVE-0-2022-20966)
Vulnerability from cvelistv5
Published
2023-01-18 17:46
Modified
2024-08-03 02:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface.
This vulnerability is due to improper validation of input to an application feature before storage within the web-based management interface. An attacker could exploit this vulnerability by creating entries within the application interface that contain malicious HTML or script code. A successful exploit could allow the attacker to store malicious HTML or script code within the application interface for use in further cross-site scripting attacks.
Cisco has not yet released software updates that address this vulnerability.
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Version: 2.6.0 Version: 2.6.0 p1 Version: 2.6.0 p2 Version: 2.6.0 p3 Version: 2.6.0 p5 Version: 2.6.0 p6 Version: 2.6.0 p7 Version: 2.6.0 p8 Version: 2.6.0 p9 Version: 2.6.0 p10 Version: 2.6.0 p11 Version: 2.6.0 p12 Version: 2.7.0 Version: 2.7.0 p1 Version: 2.7.0 p2 Version: 2.7.0 p3 Version: 2.7.0 p4 Version: 2.7.0 p5 Version: 2.7.0 p6 Version: 2.7.0 p7 Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.0.0 p4 Version: 3.0.0 p5 Version: 3.0.0 p6 Version: 3.1.0 Version: 3.1.0 p1 Version: 3.1.0 p3 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T02:31:58.663Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "2.6.0"
},
{
"status": "affected",
"version": "2.6.0 p1"
},
{
"status": "affected",
"version": "2.6.0 p2"
},
{
"status": "affected",
"version": "2.6.0 p3"
},
{
"status": "affected",
"version": "2.6.0 p5"
},
{
"status": "affected",
"version": "2.6.0 p6"
},
{
"status": "affected",
"version": "2.6.0 p7"
},
{
"status": "affected",
"version": "2.6.0 p8"
},
{
"status": "affected",
"version": "2.6.0 p9"
},
{
"status": "affected",
"version": "2.6.0 p10"
},
{
"status": "affected",
"version": "2.6.0 p11"
},
{
"status": "affected",
"version": "2.6.0 p12"
},
{
"status": "affected",
"version": "2.7.0"
},
{
"status": "affected",
"version": "2.7.0 p1"
},
{
"status": "affected",
"version": "2.7.0 p2"
},
{
"status": "affected",
"version": "2.7.0 p3"
},
{
"status": "affected",
"version": "2.7.0 p4"
},
{
"status": "affected",
"version": "2.7.0 p5"
},
{
"status": "affected",
"version": "2.7.0 p6"
},
{
"status": "affected",
"version": "2.7.0 p7"
},
{
"status": "affected",
"version": "3.0.0"
},
{
"status": "affected",
"version": "3.0.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p2"
},
{
"status": "affected",
"version": "3.0.0 p3"
},
{
"status": "affected",
"version": "3.0.0 p4"
},
{
"status": "affected",
"version": "3.0.0 p5"
},
{
"status": "affected",
"version": "3.0.0 p6"
},
{
"status": "affected",
"version": "3.1.0"
},
{
"status": "affected",
"version": "3.1.0 p1"
},
{
"status": "affected",
"version": "3.1.0 p3"
},
{
"status": "affected",
"version": "3.1.0 p4"
},
{
"status": "affected",
"version": "3.1.0 p5"
},
{
"status": "affected",
"version": "3.2.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface.\r\n\r This vulnerability is due to improper validation of input to an application feature before storage within the web-based management interface. An attacker could exploit this vulnerability by creating entries within the application interface that contain malicious HTML or script code. A successful exploit could allow the attacker to store malicious HTML or script code within the application interface for use in further cross-site scripting attacks.\r\n\r Cisco has not yet released software updates that address this vulnerability. "
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-25T16:57:27.537Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"source": {
"advisory": "cisco-sa-ise-7Q4TNYUx",
"defects": [
"CSCwc98831"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2022-20966",
"datePublished": "2023-01-18T17:46:16.640Z",
"dateReserved": "2021-11-02T13:28:29.197Z",
"dateUpdated": "2024-08-03T02:31:58.663Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2022-20967 (GCVE-0-2022-20967)
Vulnerability from cvelistv5
Published
2023-01-18 17:48
Modified
2024-08-03 02:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface.
This vulnerability is due to improper validation of input to an application feature before storage within the web-based management interface. An attacker could exploit this vulnerability by creating entries within the application interface that contain malicious HTML or script code. A successful exploit could allow the attacker to store malicious HTML or script code within the application interface for use in further cross-site scripting attacks.
Cisco has not yet released software updates that address this vulnerability.
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Version: 2.6.0 Version: 2.6.0 p1 Version: 2.6.0 p2 Version: 2.6.0 p3 Version: 2.6.0 p5 Version: 2.6.0 p6 Version: 2.6.0 p7 Version: 2.6.0 p8 Version: 2.6.0 p9 Version: 2.6.0 p10 Version: 2.6.0 p11 Version: 2.6.0 p12 Version: 2.7.0 Version: 2.7.0 p1 Version: 2.7.0 p2 Version: 2.7.0 p3 Version: 2.7.0 p4 Version: 2.7.0 p5 Version: 2.7.0 p6 Version: 2.7.0 p7 Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.0.0 p4 Version: 3.0.0 p5 Version: 3.0.0 p6 Version: 3.1.0 Version: 3.1.0 p1 Version: 3.1.0 p3 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T02:31:59.863Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "2.6.0"
},
{
"status": "affected",
"version": "2.6.0 p1"
},
{
"status": "affected",
"version": "2.6.0 p2"
},
{
"status": "affected",
"version": "2.6.0 p3"
},
{
"status": "affected",
"version": "2.6.0 p5"
},
{
"status": "affected",
"version": "2.6.0 p6"
},
{
"status": "affected",
"version": "2.6.0 p7"
},
{
"status": "affected",
"version": "2.6.0 p8"
},
{
"status": "affected",
"version": "2.6.0 p9"
},
{
"status": "affected",
"version": "2.6.0 p10"
},
{
"status": "affected",
"version": "2.6.0 p11"
},
{
"status": "affected",
"version": "2.6.0 p12"
},
{
"status": "affected",
"version": "2.7.0"
},
{
"status": "affected",
"version": "2.7.0 p1"
},
{
"status": "affected",
"version": "2.7.0 p2"
},
{
"status": "affected",
"version": "2.7.0 p3"
},
{
"status": "affected",
"version": "2.7.0 p4"
},
{
"status": "affected",
"version": "2.7.0 p5"
},
{
"status": "affected",
"version": "2.7.0 p6"
},
{
"status": "affected",
"version": "2.7.0 p7"
},
{
"status": "affected",
"version": "3.0.0"
},
{
"status": "affected",
"version": "3.0.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p2"
},
{
"status": "affected",
"version": "3.0.0 p3"
},
{
"status": "affected",
"version": "3.0.0 p4"
},
{
"status": "affected",
"version": "3.0.0 p5"
},
{
"status": "affected",
"version": "3.0.0 p6"
},
{
"status": "affected",
"version": "3.1.0"
},
{
"status": "affected",
"version": "3.1.0 p1"
},
{
"status": "affected",
"version": "3.1.0 p3"
},
{
"status": "affected",
"version": "3.1.0 p4"
},
{
"status": "affected",
"version": "3.1.0 p5"
},
{
"status": "affected",
"version": "3.2.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface.\r\n\r This vulnerability is due to improper validation of input to an application feature before storage within the web-based management interface. An attacker could exploit this vulnerability by creating entries within the application interface that contain malicious HTML or script code. A successful exploit could allow the attacker to store malicious HTML or script code within the application interface for use in further cross-site scripting attacks.\r\n\r Cisco has not yet released software updates that address this vulnerability. "
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-25T16:57:27.841Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"source": {
"advisory": "cisco-sa-ise-7Q4TNYUx",
"defects": [
"CSCwc98833"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2022-20967",
"datePublished": "2023-01-18T17:48:19.668Z",
"dateReserved": "2021-11-02T13:28:29.197Z",
"dateUpdated": "2024-08-03T02:31:59.863Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2022-20965 (GCVE-0-2022-20965)
Vulnerability from cvelistv5
Published
2023-01-18 17:44
Modified
2024-08-03 02:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-648 - Incorrect Use of Privileged APIs
Summary
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface.
This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted.
{{value}} ["%7b%7bvalue%7d%7d"])}]]
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Version: 2.6.0 Version: 2.6.0 p1 Version: 2.6.0 p2 Version: 2.6.0 p3 Version: 2.6.0 p5 Version: 2.6.0 p6 Version: 2.6.0 p7 Version: 2.6.0 p8 Version: 2.6.0 p9 Version: 2.6.0 p10 Version: 2.6.0 p11 Version: 2.6.0 p12 Version: 2.7.0 Version: 2.7.0 p1 Version: 2.7.0 p2 Version: 2.7.0 p3 Version: 2.7.0 p4 Version: 2.7.0 p5 Version: 2.7.0 p6 Version: 2.7.0 p7 Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.0.0 p4 Version: 3.0.0 p5 Version: 3.0.0 p6 Version: 3.1.0 Version: 3.1.0 p1 Version: 3.1.0 p3 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T02:31:58.772Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "2.6.0"
},
{
"status": "affected",
"version": "2.6.0 p1"
},
{
"status": "affected",
"version": "2.6.0 p2"
},
{
"status": "affected",
"version": "2.6.0 p3"
},
{
"status": "affected",
"version": "2.6.0 p5"
},
{
"status": "affected",
"version": "2.6.0 p6"
},
{
"status": "affected",
"version": "2.6.0 p7"
},
{
"status": "affected",
"version": "2.6.0 p8"
},
{
"status": "affected",
"version": "2.6.0 p9"
},
{
"status": "affected",
"version": "2.6.0 p10"
},
{
"status": "affected",
"version": "2.6.0 p11"
},
{
"status": "affected",
"version": "2.6.0 p12"
},
{
"status": "affected",
"version": "2.7.0"
},
{
"status": "affected",
"version": "2.7.0 p1"
},
{
"status": "affected",
"version": "2.7.0 p2"
},
{
"status": "affected",
"version": "2.7.0 p3"
},
{
"status": "affected",
"version": "2.7.0 p4"
},
{
"status": "affected",
"version": "2.7.0 p5"
},
{
"status": "affected",
"version": "2.7.0 p6"
},
{
"status": "affected",
"version": "2.7.0 p7"
},
{
"status": "affected",
"version": "3.0.0"
},
{
"status": "affected",
"version": "3.0.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p2"
},
{
"status": "affected",
"version": "3.0.0 p3"
},
{
"status": "affected",
"version": "3.0.0 p4"
},
{
"status": "affected",
"version": "3.0.0 p5"
},
{
"status": "affected",
"version": "3.0.0 p6"
},
{
"status": "affected",
"version": "3.1.0"
},
{
"status": "affected",
"version": "3.1.0 p1"
},
{
"status": "affected",
"version": "3.1.0 p3"
},
{
"status": "affected",
"version": "3.1.0 p4"
},
{
"status": "affected",
"version": "3.1.0 p5"
},
{
"status": "affected",
"version": "3.2.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface.\r\n\r This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted.\r\n\r \r\n\r {{value}} [\"%7b%7bvalue%7d%7d\"])}]]\r\n"
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-648",
"description": "Incorrect Use of Privileged APIs",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-25T16:57:27.232Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-ise-7Q4TNYUx",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx"
}
],
"source": {
"advisory": "cisco-sa-ise-7Q4TNYUx",
"defects": [
"CSCwc98828"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2022-20965",
"datePublished": "2023-01-18T17:44:34.798Z",
"dateReserved": "2021-11-02T13:28:29.197Z",
"dateUpdated": "2024-08-03T02:31:58.772Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…