Lucene search

K
vulnrichmentCiscoVULNRICHMENT:CVE-2024-20392
HistoryMay 15, 2024 - 5:22 p.m.

CVE-2024-20392

2024-05-1517:22:39
cisco
github.com
2
cisco
secure email gateway
api
http response splitting
input validation
xss attacks
sensitive information access

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

A vulnerability in the web-based management API of Cisco AsyncOS Software for Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack.

This vulnerability is due to insufficient input validation of some parameters that are passed to the web-based management API of the affected system. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to perform cross-site scripting (XSS) attacks, resulting in the execution of arbitrary script code in the browser of the targeted user, or could allow the attacker to access sensitive, browser-based information.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email",
    "versions": [
      {
        "version": "11.0.3-238",
        "status": "affected"
      },
      {
        "version": "11.1.0-069",
        "status": "affected"
      },
      {
        "version": "11.1.0-128",
        "status": "affected"
      },
      {
        "version": "12.0.0-419",
        "status": "affected"
      },
      {
        "version": "12.1.0-071",
        "status": "affected"
      },
      {
        "version": "12.1.0-087",
        "status": "affected"
      },
      {
        "version": "12.1.0-089",
        "status": "affected"
      },
      {
        "version": "13.0.0-392",
        "status": "affected"
      },
      {
        "version": "13.0.5-007",
        "status": "affected"
      },
      {
        "version": "13.5.1-277",
        "status": "affected"
      },
      {
        "version": "13.5.4-038",
        "status": "affected"
      },
      {
        "version": "12.5.0-066",
        "status": "affected"
      },
      {
        "version": "12.5.4-041",
        "status": "affected"
      },
      {
        "version": "12.5.3-041",
        "status": "affected"
      },
      {
        "version": "14.0.0-698",
        "status": "affected"
      },
      {
        "version": "14.2.0-620",
        "status": "affected"
      },
      {
        "version": "14.2.1-020",
        "status": "affected"
      },
      {
        "version": "14.3.0-032",
        "status": "affected"
      },
      {
        "version": "15.0.0-104",
        "status": "affected"
      },
      {
        "version": "15.0.1-030",
        "status": "affected"
      },
      {
        "version": "15.5.0-048",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-20392