Lucene search

K
cve[email protected]CVE-2022-20942
HistoryNov 04, 2022 - 6:15 p.m.

CVE-2022-20942

2022-11-0418:15:11
CWE-359
CWE-863
web.nvd.nist.gov
31
4
cve-2022-20942
cisco
email
security
appliance
esa
secure
web
manager
wsa
vulnerability
authentication
remote
attack

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.4%

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an authenticated, remote attacker to retrieve sensitive information from an affected device, including user credentials.

This vulnerability is due to weak enforcement of back-end authorization checks. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to obtain confidential data that is stored on the affected device.

Affected configurations

NVD
Node
ciscoasyncosRange<14.2.1-015
OR
ciscoasyncosRange14.3.014.3.0-023
AND
ciscosecure_email_gatewayMatch-
Node
ciscoasyncosRange<14.2.0-217
OR
ciscoasyncosRange14.3.014.3.0-115
AND
ciscosecure_email_and_web_managerMatch-
Node
ciscoasyncosRange<12.0.5-011
OR
ciscoasyncosRange12.512.5.4-005
OR
ciscoasyncosRange14.014.0.2-012
AND
ciscosecure_web_applianceMatch-

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Web Appliance",
    "versions": [
      {
        "version": "11.7.0-406",
        "status": "affected"
      },
      {
        "version": "11.7.0-418",
        "status": "affected"
      },
      {
        "version": "11.7.1-049",
        "status": "affected"
      },
      {
        "version": "11.7.1-006",
        "status": "affected"
      },
      {
        "version": "11.7.1-020",
        "status": "affected"
      },
      {
        "version": "11.7.2-011",
        "status": "affected"
      },
      {
        "version": "11.8.0-414",
        "status": "affected"
      },
      {
        "version": "11.8.1-023",
        "status": "affected"
      },
      {
        "version": "11.8.3-018",
        "status": "affected"
      },
      {
        "version": "11.8.3-021",
        "status": "affected"
      },
      {
        "version": "12.0.1-268",
        "status": "affected"
      },
      {
        "version": "12.0.3-007",
        "status": "affected"
      },
      {
        "version": "12.5.2-007",
        "status": "affected"
      },
      {
        "version": "12.5.1-011",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email",
    "versions": [
      {
        "version": "11.0.3-238",
        "status": "affected"
      },
      {
        "version": "11.1.0-069",
        "status": "affected"
      },
      {
        "version": "11.1.0-131",
        "status": "affected"
      },
      {
        "version": "11.1.0-128",
        "status": "affected"
      },
      {
        "version": "12.0.0-419",
        "status": "affected"
      },
      {
        "version": "12.1.0-071",
        "status": "affected"
      },
      {
        "version": "12.1.0-087",
        "status": "affected"
      },
      {
        "version": "12.1.0-089",
        "status": "affected"
      },
      {
        "version": "13.0.0-392",
        "status": "affected"
      },
      {
        "version": "13.5.1-277",
        "status": "affected"
      },
      {
        "version": "12.5.0-066",
        "status": "affected"
      },
      {
        "version": "14.0.0-698",
        "status": "affected"
      },
      {
        "version": "14.2.0-620",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email and Web Manager",
    "versions": [
      {
        "version": "11.0.0-115",
        "status": "affected"
      },
      {
        "version": "11.0.1-161",
        "status": "affected"
      },
      {
        "version": "11.5.1-105",
        "status": "affected"
      },
      {
        "version": "12.0.0-452",
        "status": "affected"
      },
      {
        "version": "12.0.1-011",
        "status": "affected"
      },
      {
        "version": "12.5.0-636",
        "status": "affected"
      },
      {
        "version": "12.5.0-658",
        "status": "affected"
      },
      {
        "version": "12.5.0-678",
        "status": "affected"
      },
      {
        "version": "12.5.0-670",
        "status": "affected"
      },
      {
        "version": "13.0.0-277",
        "status": "affected"
      },
      {
        "version": "13.6.2-078",
        "status": "affected"
      },
      {
        "version": "13.8.1-068",
        "status": "affected"
      },
      {
        "version": "13.8.1-074",
        "status": "affected"
      },
      {
        "version": "12.8.1-002",
        "status": "affected"
      },
      {
        "version": "14.0.0-404",
        "status": "affected"
      },
      {
        "version": "14.1.0-223",
        "status": "affected"
      },
      {
        "version": "14.1.0-227",
        "status": "affected"
      },
      {
        "version": "14.2.0-212",
        "status": "affected"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.4%

Related for CVE-2022-20942