Lucene search

K
cve[email protected]CVE-2022-20759
HistoryMay 03, 2022 - 4:15 a.m.

CVE-2022-20759

2022-05-0304:15:09
CWE-266
CWE-269
web.nvd.nist.gov
222
3
cve-2022-20759
cisco
asa
ftd
vulnerability
remote access vpn
privilege escalation
authentication
authorization
cve
security advisory

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability is due to improper separation of authentication and authorization scopes. An attacker could exploit this vulnerability by sending crafted HTTPS messages to the web services interface of an affected device. A successful exploit could allow the attacker to gain privilege level 15 access to the web management interface of the device. This includes privilege level 15 access to the device using management tools like the Cisco Adaptive Security Device Manager (ASDM) or the Cisco Security Manager (CSM). Note: With Cisco FTD Software, the impact is lower than the CVSS score suggests because the affected web management interface allows for read access only.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseRange<6.4.0.15
OR
ciscofirepower_threat_defenseRange6.5.0–6.6.5.2
OR
ciscofirepower_threat_defenseRange6.7.0–7.0.2
OR
ciscofirepower_threat_defenseMatch7.1.0
OR
ciscoadaptive_security_appliance_softwareRange<9.12.4.38
OR
ciscoadaptive_security_appliance_softwareRange9.13.0–9.14.4
OR
ciscoadaptive_security_appliance_softwareRange9.15.0–9.15.1.21
OR
ciscoadaptive_security_appliance_softwareRange9.16.0–9.16.2.14
OR
ciscoadaptive_security_appliance_softwareRange9.17.0–9.17.1.7

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%