Lucene search

K
nvd[email protected]NVD:CVE-2022-20718
HistoryApr 15, 2022 - 3:15 p.m.

CVE-2022-20718

2022-04-1515:15:13
CWE-22
CWE-78
web.nvd.nist.gov
4
cisco
iox
application hosting

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.8%

Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

Nvd
Node
ciscoios_xeMatch16.3.1
OR
ciscoios_xeMatch16.3.1a
OR
ciscoios_xeMatch16.3.2
OR
ciscoios_xeMatch16.3.3
OR
ciscoios_xeMatch16.3.4
OR
ciscoios_xeMatch16.3.5
OR
ciscoios_xeMatch16.3.5b
OR
ciscoios_xeMatch16.3.6
OR
ciscoios_xeMatch16.3.7
OR
ciscoios_xeMatch16.3.8
OR
ciscoios_xeMatch16.3.9
OR
ciscoios_xeMatch16.3.10
OR
ciscoios_xeMatch16.3.11
OR
ciscoios_xeMatch16.4.1
OR
ciscoios_xeMatch16.4.2
OR
ciscoios_xeMatch16.4.3
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.5.1a
OR
ciscoios_xeMatch16.5.1b
OR
ciscoios_xeMatch16.5.2
OR
ciscoios_xeMatch16.5.3
OR
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.6.4
OR
ciscoios_xeMatch16.6.4a
OR
ciscoios_xeMatch16.6.4s
OR
ciscoios_xeMatch16.6.5
OR
ciscoios_xeMatch16.6.5a
OR
ciscoios_xeMatch16.6.5b
OR
ciscoios_xeMatch16.6.6
OR
ciscoios_xeMatch16.6.7
OR
ciscoios_xeMatch16.6.7a
OR
ciscoios_xeMatch16.6.8
OR
ciscoios_xeMatch16.6.9
OR
ciscoios_xeMatch16.6.10
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.1a
OR
ciscoios_xeMatch16.7.1b
OR
ciscoios_xeMatch16.7.2
OR
ciscoios_xeMatch16.7.3
OR
ciscoios_xeMatch16.7.4
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1d
OR
ciscoios_xeMatch16.8.1e
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.8.2
OR
ciscoios_xeMatch16.8.3
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.2a
OR
ciscoios_xeMatch16.9.2s
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.3a
OR
ciscoios_xeMatch16.9.3h
OR
ciscoios_xeMatch16.9.3s
OR
ciscoios_xeMatch16.9.4
OR
ciscoios_xeMatch16.9.4c
OR
ciscoios_xeMatch16.9.5
OR
ciscoios_xeMatch16.9.5f
OR
ciscoios_xeMatch16.9.6
OR
ciscoios_xeMatch16.9.7
OR
ciscoios_xeMatch16.9.8
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1c
OR
ciscoios_xeMatch16.10.1d
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1f
OR
ciscoios_xeMatch16.10.1g
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.10.3
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1x
OR
ciscoios_xeMatch16.12.1y
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch16.12.5
OR
ciscoios_xeMatch16.12.5a
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.1.3
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.2.3
OR
ciscoios_xeMatch17.3.1
OR
ciscoios_xeMatch17.3.1a
OR
ciscoios_xeMatch17.3.2
OR
ciscoios_xeMatch17.3.2a
OR
ciscoios_xeMatch17.3.3
OR
ciscoios_xeMatch17.3.3a
OR
ciscoios_xeMatch17.3.4
OR
ciscoios_xeMatch17.3.4a
OR
ciscoios_xeMatch17.3.4b
OR
ciscoios_xeMatch17.3.4c
OR
ciscoios_xeMatch17.4.1
OR
ciscoios_xeMatch17.4.1a
OR
ciscoios_xeMatch17.4.1b
OR
ciscoios_xeMatch17.4.1c
OR
ciscoios_xeMatch17.4.2
OR
ciscoios_xeMatch17.4.2a
OR
ciscoios_xeMatch17.5.1
OR
ciscoios_xeMatch17.5.1a
OR
ciscoios_xeMatch17.6.1
OR
ciscoios_xeMatch17.6.1a
VendorProductVersionCPE
ciscoios_xe16.3.1cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*
ciscoios_xe16.3.1acpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*
ciscoios_xe16.3.2cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*
ciscoios_xe16.3.3cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*
ciscoios_xe16.3.4cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*
ciscoios_xe16.3.5cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*
ciscoios_xe16.3.5bcpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*
ciscoios_xe16.3.6cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*
ciscoios_xe16.3.7cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*
ciscoios_xe16.3.8cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 1391

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.8%

Related for NVD:CVE-2022-20718