Lucene search

K
cve[email protected]CVE-2022-20917
HistorySep 15, 2023 - 3:15 a.m.

CVE-2022-20917

2023-09-1503:15:07
CWE-668
web.nvd.nist.gov
2816
4
cve-2022-20917
cisco jabber
xmpp
message processing
vulnerability
remote attacker
nvd

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) message processing feature of Cisco Jabber could allow an authenticated, remote attacker to manipulate the content of XMPP messages that are used by the affected application.
This vulnerability is due to the improper handling of nested XMPP messages within requests that are sent to the Cisco Jabber client software. An attacker could exploit this vulnerability by connecting to an XMPP messaging server and sending crafted XMPP messages to an affected Jabber client. A successful exploit could allow the attacker to manipulate the content of XMPP messages, possibly allowing the attacker to cause the Jabber client application to perform unsafe actions.

Affected configurations

NVD
Node
ciscojabberRange<12.6.6windows
OR
ciscojabberRange<12.8.8macos
OR
ciscojabberRange<14.1.4android
OR
ciscojabberRange<14.1.4iphone_os
OR
ciscojabberRange12.712.7.6windows
OR
ciscojabberRange12.812.8.7windows
OR
ciscojabberRange12.912.9.7windows
OR
ciscojabberRange12.912.9.8macos
OR
ciscojabberRange14.014.0.5macos
OR
ciscojabberRange14.014.0.5windows
OR
ciscojabberRange14.114.1.3macos
OR
ciscojabberRange14.114.1.3windows

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Jabber",
    "versions": [
      {
        "version": "10.5(0)",
        "status": "affected"
      },
      {
        "version": "10.5(1)",
        "status": "affected"
      },
      {
        "version": "10.5(2)",
        "status": "affected"
      },
      {
        "version": "10.5(3)",
        "status": "affected"
      },
      {
        "version": "10.5(4)",
        "status": "affected"
      },
      {
        "version": "10.5(5)",
        "status": "affected"
      },
      {
        "version": "10.5(6)",
        "status": "affected"
      },
      {
        "version": "10.6(0)",
        "status": "affected"
      },
      {
        "version": "10.6(1)",
        "status": "affected"
      },
      {
        "version": "10.6(2)",
        "status": "affected"
      },
      {
        "version": "10.6(3)",
        "status": "affected"
      },
      {
        "version": "10.6(4)",
        "status": "affected"
      },
      {
        "version": "10.6(5)",
        "status": "affected"
      },
      {
        "version": "10.6(6)",
        "status": "affected"
      },
      {
        "version": "10.6(7)",
        "status": "affected"
      },
      {
        "version": "10.6(10)",
        "status": "affected"
      },
      {
        "version": "10.6(11)",
        "status": "affected"
      },
      {
        "version": "10.6(12)",
        "status": "affected"
      },
      {
        "version": "10.6(8)",
        "status": "affected"
      },
      {
        "version": "10.6(9)",
        "status": "affected"
      },
      {
        "version": "11.0(0)",
        "status": "affected"
      },
      {
        "version": "11.0(1)",
        "status": "affected"
      },
      {
        "version": "11.0(2)",
        "status": "affected"
      },
      {
        "version": "11.1(0)",
        "status": "affected"
      },
      {
        "version": "11.1(1)",
        "status": "affected"
      },
      {
        "version": "11.1(2)",
        "status": "affected"
      },
      {
        "version": "11.1(3)",
        "status": "affected"
      },
      {
        "version": "11.1(4)",
        "status": "affected"
      },
      {
        "version": "11.5(0)",
        "status": "affected"
      },
      {
        "version": "11.5(1)",
        "status": "affected"
      },
      {
        "version": "11.5(2)",
        "status": "affected"
      },
      {
        "version": "11.5(3)",
        "status": "affected"
      },
      {
        "version": "11.5(4)",
        "status": "affected"
      },
      {
        "version": "11.5(5)",
        "status": "affected"
      },
      {
        "version": "11.5(6)",
        "status": "affected"
      },
      {
        "version": "11.6(0)",
        "status": "affected"
      },
      {
        "version": "11.6(1)",
        "status": "affected"
      },
      {
        "version": "11.6(2)",
        "status": "affected"
      },
      {
        "version": "11.6(3)",
        "status": "affected"
      },
      {
        "version": "11.6(4)",
        "status": "affected"
      },
      {
        "version": "11.7(0)",
        "status": "affected"
      },
      {
        "version": "11.7(1)",
        "status": "affected"
      },
      {
        "version": "11.7(2)",
        "status": "affected"
      },
      {
        "version": "11.8(0)",
        "status": "affected"
      },
      {
        "version": "11.8(1)",
        "status": "affected"
      },
      {
        "version": "11.8(2)",
        "status": "affected"
      },
      {
        "version": "11.8(3)",
        "status": "affected"
      },
      {
        "version": "11.8(4)",
        "status": "affected"
      },
      {
        "version": "11.8(5)",
        "status": "affected"
      },
      {
        "version": "11.9(0)",
        "status": "affected"
      },
      {
        "version": "11.9(1)",
        "status": "affected"
      },
      {
        "version": "11.9(2)",
        "status": "affected"
      },
      {
        "version": "11.9(3)",
        "status": "affected"
      },
      {
        "version": "12.0(0)",
        "status": "affected"
      },
      {
        "version": "12.0(1)",
        "status": "affected"
      },
      {
        "version": "12.1(0)",
        "status": "affected"
      },
      {
        "version": "12.1(1)",
        "status": "affected"
      },
      {
        "version": "12.1(2)",
        "status": "affected"
      },
      {
        "version": "12.1(3)",
        "status": "affected"
      },
      {
        "version": "12.1(4)",
        "status": "affected"
      },
      {
        "version": "12.1(5)",
        "status": "affected"
      },
      {
        "version": "12.5(0)",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(2)",
        "status": "affected"
      },
      {
        "version": "12.5(3)",
        "status": "affected"
      },
      {
        "version": "12.5(4)",
        "status": "affected"
      },
      {
        "version": "12.6(0)",
        "status": "affected"
      },
      {
        "version": "12.6(1)",
        "status": "affected"
      },
      {
        "version": "12.6(2)",
        "status": "affected"
      },
      {
        "version": "12.6(3)",
        "status": "affected"
      },
      {
        "version": "12.6(4)",
        "status": "affected"
      },
      {
        "version": "12.6(5)",
        "status": "affected"
      },
      {
        "version": "12.7(0)",
        "status": "affected"
      },
      {
        "version": "12.7(1)",
        "status": "affected"
      },
      {
        "version": "12.7(2)",
        "status": "affected"
      },
      {
        "version": "12.7(3)",
        "status": "affected"
      },
      {
        "version": "12.7(4)",
        "status": "affected"
      },
      {
        "version": "12.7(5)",
        "status": "affected"
      },
      {
        "version": "12.8(0)",
        "status": "affected"
      },
      {
        "version": "12.8(1)",
        "status": "affected"
      },
      {
        "version": "12.8(2)",
        "status": "affected"
      },
      {
        "version": "12.8(3)",
        "status": "affected"
      },
      {
        "version": "12.8(4)",
        "status": "affected"
      },
      {
        "version": "12.8(5)",
        "status": "affected"
      },
      {
        "version": "12.8(6)",
        "status": "affected"
      },
      {
        "version": "12.8(7)",
        "status": "affected"
      },
      {
        "version": "12.9(0)",
        "status": "affected"
      },
      {
        "version": "12.9(1)",
        "status": "affected"
      },
      {
        "version": "12.9(2)",
        "status": "affected"
      },
      {
        "version": "12.9(3)",
        "status": "affected"
      },
      {
        "version": "12.9(4)",
        "status": "affected"
      },
      {
        "version": "12.9(5)",
        "status": "affected"
      },
      {
        "version": "12.9(6)",
        "status": "affected"
      },
      {
        "version": "8.6(1)",
        "status": "affected"
      },
      {
        "version": "8.6(2)",
        "status": "affected"
      },
      {
        "version": "8.6(3)",
        "status": "affected"
      },
      {
        "version": "8.6(4)",
        "status": "affected"
      },
      {
        "version": "8.6(5)",
        "status": "affected"
      },
      {
        "version": "8.6(6)",
        "status": "affected"
      },
      {
        "version": "8.6(7)",
        "status": "affected"
      },
      {
        "version": "9.0(1)",
        "status": "affected"
      },
      {
        "version": "9.0(2)",
        "status": "affected"
      },
      {
        "version": "9.0(3)",
        "status": "affected"
      },
      {
        "version": "9.0(4)",
        "status": "affected"
      },
      {
        "version": "9.0(5)",
        "status": "affected"
      },
      {
        "version": "9.1(0)",
        "status": "affected"
      },
      {
        "version": "9.1(1)",
        "status": "affected"
      },
      {
        "version": "9.1(2)",
        "status": "affected"
      },
      {
        "version": "9.1(3)",
        "status": "affected"
      },
      {
        "version": "9.1(4)",
        "status": "affected"
      },
      {
        "version": "9.1(5)",
        "status": "affected"
      },
      {
        "version": "9.2(0)",
        "status": "affected"
      },
      {
        "version": "9.2(1)",
        "status": "affected"
      },
      {
        "version": "9.2(2)",
        "status": "affected"
      },
      {
        "version": "9.2(3)",
        "status": "affected"
      },
      {
        "version": "9.2(4)",
        "status": "affected"
      },
      {
        "version": "9.2(5)",
        "status": "affected"
      },
      {
        "version": "9.2(6)",
        "status": "affected"
      },
      {
        "version": "9.2(7)",
        "status": "affected"
      },
      {
        "version": "9.3(1)",
        "status": "affected"
      },
      {
        "version": "9.3(2)",
        "status": "affected"
      },
      {
        "version": "9.5(0)",
        "status": "affected"
      },
      {
        "version": "9.6(0)",
        "status": "affected"
      },
      {
        "version": "9.6(1)",
        "status": "affected"
      },
      {
        "version": "9.6(2)",
        "status": "affected"
      },
      {
        "version": "9.6(3)",
        "status": "affected"
      },
      {
        "version": "9.6(4)",
        "status": "affected"
      },
      {
        "version": "9.7(0)",
        "status": "affected"
      },
      {
        "version": "9.7(1)",
        "status": "affected"
      },
      {
        "version": "9.7(2)",
        "status": "affected"
      },
      {
        "version": "9.7(3)",
        "status": "affected"
      },
      {
        "version": "9.7(4)",
        "status": "affected"
      },
      {
        "version": "9.7(5)",
        "status": "affected"
      },
      {
        "version": "9.7(6)",
        "status": "affected"
      },
      {
        "version": "9.7(7)",
        "status": "affected"
      },
      {
        "version": "Jabber For Windows",
        "status": "affected"
      },
      {
        "version": "14.0(0)",
        "status": "affected"
      },
      {
        "version": "14.0(1)",
        "status": "affected"
      },
      {
        "version": "14.0(2)",
        "status": "affected"
      },
      {
        "version": "14.0(3)",
        "status": "affected"
      },
      {
        "version": "14.0(4)",
        "status": "affected"
      },
      {
        "version": "11.2(0)",
        "status": "affected"
      },
      {
        "version": "11.2(1)",
        "status": "affected"
      },
      {
        "version": "14.1(0)",
        "status": "affected"
      },
      {
        "version": "14.1(1)",
        "status": "affected"
      },
      {
        "version": "14.1(2)",
        "status": "affected"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%