Lucene search

K
cve[email protected]CVE-2022-20928
HistoryNov 15, 2022 - 9:15 p.m.

CVE-2022-20928

2022-11-1521:15:32
CWE-863
web.nvd.nist.gov
42
5
cve-2022-20928
cisco
vpn
authentication
authorization
remote attack
vulnerability
asa software
ftd software
nvd

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.8%

A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user.

This vulnerability is due to a flaw in the authorization verifications during the VPN authentication flow. An attacker could exploit this vulnerability by sending a crafted packet during a VPN authentication. The attacker must have valid credentials to establish a VPN connection. A successful exploit could allow the attacker to establish a VPN connection with access privileges from a different user.

Affected configurations

NVD
Node
ciscoadaptive_security_appliance_softwareMatch9.6.1
OR
ciscoadaptive_security_appliance_softwareMatch9.6.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.6.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.6.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.2
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.11
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.13
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.22
OR
ciscoadaptive_security_appliance_softwareMatch9.6.2.23
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.9
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.12
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.14
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.17
OR
ciscoadaptive_security_appliance_softwareMatch9.6.3.20
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.3
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.5
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.6
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.8
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.10
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.12
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.14
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.18
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.20
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.22
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.23
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.24
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.25
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.30
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.34
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.36
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.40
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.41
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.42
OR
ciscoadaptive_security_appliance_softwareMatch9.6.4.45
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.8
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.15
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.16
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.21
OR
ciscoadaptive_security_appliance_softwareMatch9.7.1.24
OR
ciscoadaptive_security_appliance_softwareMatch9.8.1
OR
ciscoadaptive_security_appliance_softwareMatch9.8.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.8.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.14
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.15
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.17
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.20
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.24
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.26
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.28
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.33
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.35
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.38
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.14
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.16
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.18
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.21
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.26
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.29
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.3
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.8
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.10
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.12
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.15
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.20
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.22
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.25
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.32
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.33
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.34
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.39
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.40
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.41
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.43
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.44
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.45
OR
ciscoadaptive_security_appliance_softwareMatch9.9.1
OR
ciscoadaptive_security_appliance_softwareMatch9.9.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.9.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.9.1.4
OR
ciscoadaptive_security_appliance_softwareMatch9.9.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.9
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.14
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.18
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.25
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.27
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.32
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.36
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.40
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.47
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.50
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.52
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.56
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.59
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.61
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.66
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.67
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.74
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.80
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.83
OR
ciscoadaptive_security_appliance_softwareMatch9.9.2.85
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.11
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.17
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.22
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.27
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.30
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.32
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.37
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.40
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.42
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1.44
OR
ciscoadaptive_security_appliance_softwareMatch9.12.1
OR
ciscoadaptive_security_appliance_softwareMatch9.12.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.5
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.9
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.7
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.9
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.12
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.4
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.8
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.10
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.13
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.18
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.24
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.30
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.37
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.38
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.39
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.12
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.13
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.16
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.19
OR
ciscoadaptive_security_appliance_softwareMatch9.13.1.21
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.6
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.19
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.30
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.13
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.9
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.13
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.18
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.6
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.15
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.16
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.17
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.21
OR
ciscoadaptive_security_appliance_softwareMatch9.16.1
OR
ciscoadaptive_security_appliance_softwareMatch9.16.1.28
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.11
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.13
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.14
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.7
Node
ciscofirepower_threat_defenseMatch6.1.0
OR
ciscofirepower_threat_defenseMatch6.1.0.1
OR
ciscofirepower_threat_defenseMatch6.1.0.2
OR
ciscofirepower_threat_defenseMatch6.1.0.3
OR
ciscofirepower_threat_defenseMatch6.1.0.4
OR
ciscofirepower_threat_defenseMatch6.1.0.5
OR
ciscofirepower_threat_defenseMatch6.1.0.6
OR
ciscofirepower_threat_defenseMatch6.1.0.7
OR
ciscofirepower_threat_defenseMatch6.2.0
OR
ciscofirepower_threat_defenseMatch6.2.0.1
OR
ciscofirepower_threat_defenseMatch6.2.0.2
OR
ciscofirepower_threat_defenseMatch6.2.0.3
OR
ciscofirepower_threat_defenseMatch6.2.0.4
OR
ciscofirepower_threat_defenseMatch6.2.0.5
OR
ciscofirepower_threat_defenseMatch6.2.0.6
OR
ciscofirepower_threat_defenseMatch6.2.1
OR
ciscofirepower_threat_defenseMatch6.2.2
OR
ciscofirepower_threat_defenseMatch6.2.2.1
OR
ciscofirepower_threat_defenseMatch6.2.2.2
OR
ciscofirepower_threat_defenseMatch6.2.2.3
OR
ciscofirepower_threat_defenseMatch6.2.2.4
OR
ciscofirepower_threat_defenseMatch6.2.2.5
OR
ciscofirepower_threat_defenseMatch6.2.3
OR
ciscofirepower_threat_defenseMatch6.2.3.1
OR
ciscofirepower_threat_defenseMatch6.2.3.2
OR
ciscofirepower_threat_defenseMatch6.2.3.3
OR
ciscofirepower_threat_defenseMatch6.2.3.4
OR
ciscofirepower_threat_defenseMatch6.2.3.5
OR
ciscofirepower_threat_defenseMatch6.2.3.6
OR
ciscofirepower_threat_defenseMatch6.2.3.7
OR
ciscofirepower_threat_defenseMatch6.2.3.8
OR
ciscofirepower_threat_defenseMatch6.2.3.9
OR
ciscofirepower_threat_defenseMatch6.2.3.10
OR
ciscofirepower_threat_defenseMatch6.2.3.11
OR
ciscofirepower_threat_defenseMatch6.2.3.12
OR
ciscofirepower_threat_defenseMatch6.2.3.13
OR
ciscofirepower_threat_defenseMatch6.2.3.14
OR
ciscofirepower_threat_defenseMatch6.2.3.15
OR
ciscofirepower_threat_defenseMatch6.2.3.16
OR
ciscofirepower_threat_defenseMatch6.2.3.17
OR
ciscofirepower_threat_defenseMatch6.2.3.18
OR
ciscofirepower_threat_defenseMatch6.3.0
OR
ciscofirepower_threat_defenseMatch6.3.0.1
OR
ciscofirepower_threat_defenseMatch6.3.0.2
OR
ciscofirepower_threat_defenseMatch6.3.0.3
OR
ciscofirepower_threat_defenseMatch6.3.0.4
OR
ciscofirepower_threat_defenseMatch6.3.0.5
OR
ciscofirepower_threat_defenseMatch6.4.0
OR
ciscofirepower_threat_defenseMatch6.4.0.1
OR
ciscofirepower_threat_defenseMatch6.4.0.2
OR
ciscofirepower_threat_defenseMatch6.4.0.3
OR
ciscofirepower_threat_defenseMatch6.4.0.4
OR
ciscofirepower_threat_defenseMatch6.4.0.5
OR
ciscofirepower_threat_defenseMatch6.4.0.6
OR
ciscofirepower_threat_defenseMatch6.4.0.7
OR
ciscofirepower_threat_defenseMatch6.4.0.8
OR
ciscofirepower_threat_defenseMatch6.4.0.9
OR
ciscofirepower_threat_defenseMatch6.4.0.10
OR
ciscofirepower_threat_defenseMatch6.4.0.11
OR
ciscofirepower_threat_defenseMatch6.4.0.12
OR
ciscofirepower_threat_defenseMatch6.4.0.13
OR
ciscofirepower_threat_defenseMatch6.4.0.14
OR
ciscofirepower_threat_defenseMatch6.5.0
OR
ciscofirepower_threat_defenseMatch6.5.0.1
OR
ciscofirepower_threat_defenseMatch6.5.0.2
OR
ciscofirepower_threat_defenseMatch6.5.0.3
OR
ciscofirepower_threat_defenseMatch6.5.0.4
OR
ciscofirepower_threat_defenseMatch6.5.0.5
OR
ciscofirepower_threat_defenseMatch6.6.0
OR
ciscofirepower_threat_defenseMatch6.6.0.1
OR
ciscofirepower_threat_defenseMatch6.6.1
OR
ciscofirepower_threat_defenseMatch6.6.3
OR
ciscofirepower_threat_defenseMatch6.6.4
OR
ciscofirepower_threat_defenseMatch6.6.5
OR
ciscofirepower_threat_defenseMatch6.6.5.1
OR
ciscofirepower_threat_defenseMatch6.6.5.2
OR
ciscofirepower_threat_defenseMatch6.7.0
OR
ciscofirepower_threat_defenseMatch6.7.0.1
OR
ciscofirepower_threat_defenseMatch6.7.0.2
OR
ciscofirepower_threat_defenseMatch6.7.0.3
OR
ciscofirepower_threat_defenseMatch7.0.0
OR
ciscofirepower_threat_defenseMatch7.0.0.1
OR
ciscofirepower_threat_defenseMatch7.0.1
OR
ciscofirepower_threat_defenseMatch7.0.1.1
OR
ciscofirepower_threat_defenseMatch7.1.0
OR
ciscofirepower_threat_defenseMatch7.1.0.1
OR
ciscofirepower_threat_defenseMatch7.1.0.2

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Adaptive Security Appliance (ASA) Software",
    "versions": [
      {
        "version": "9.8.1",
        "status": "affected"
      },
      {
        "version": "9.8.1.5",
        "status": "affected"
      },
      {
        "version": "9.8.1.7",
        "status": "affected"
      },
      {
        "version": "9.8.2",
        "status": "affected"
      },
      {
        "version": "9.8.2.8",
        "status": "affected"
      },
      {
        "version": "9.8.2.14",
        "status": "affected"
      },
      {
        "version": "9.8.2.15",
        "status": "affected"
      },
      {
        "version": "9.8.2.17",
        "status": "affected"
      },
      {
        "version": "9.8.2.20",
        "status": "affected"
      },
      {
        "version": "9.8.2.24",
        "status": "affected"
      },
      {
        "version": "9.8.2.26",
        "status": "affected"
      },
      {
        "version": "9.8.2.28",
        "status": "affected"
      },
      {
        "version": "9.8.2.33",
        "status": "affected"
      },
      {
        "version": "9.8.2.35",
        "status": "affected"
      },
      {
        "version": "9.8.2.38",
        "status": "affected"
      },
      {
        "version": "9.8.3.8",
        "status": "affected"
      },
      {
        "version": "9.8.3.11",
        "status": "affected"
      },
      {
        "version": "9.8.3.14",
        "status": "affected"
      },
      {
        "version": "9.8.3.16",
        "status": "affected"
      },
      {
        "version": "9.8.3.18",
        "status": "affected"
      },
      {
        "version": "9.8.3.21",
        "status": "affected"
      },
      {
        "version": "9.8.3",
        "status": "affected"
      },
      {
        "version": "9.8.3.26",
        "status": "affected"
      },
      {
        "version": "9.8.3.29",
        "status": "affected"
      },
      {
        "version": "9.8.4",
        "status": "affected"
      },
      {
        "version": "9.8.4.3",
        "status": "affected"
      },
      {
        "version": "9.8.4.7",
        "status": "affected"
      },
      {
        "version": "9.8.4.8",
        "status": "affected"
      },
      {
        "version": "9.8.4.10",
        "status": "affected"
      },
      {
        "version": "9.8.4.12",
        "status": "affected"
      },
      {
        "version": "9.8.4.15",
        "status": "affected"
      },
      {
        "version": "9.8.4.17",
        "status": "affected"
      },
      {
        "version": "9.8.4.25",
        "status": "affected"
      },
      {
        "version": "9.8.4.20",
        "status": "affected"
      },
      {
        "version": "9.8.4.22",
        "status": "affected"
      },
      {
        "version": "9.8.4.26",
        "status": "affected"
      },
      {
        "version": "9.8.4.29",
        "status": "affected"
      },
      {
        "version": "9.8.4.32",
        "status": "affected"
      },
      {
        "version": "9.8.4.33",
        "status": "affected"
      },
      {
        "version": "9.8.4.34",
        "status": "affected"
      },
      {
        "version": "9.8.4.35",
        "status": "affected"
      },
      {
        "version": "9.8.4.39",
        "status": "affected"
      },
      {
        "version": "9.8.4.40",
        "status": "affected"
      },
      {
        "version": "9.8.4.41",
        "status": "affected"
      },
      {
        "version": "9.8.4.43",
        "status": "affected"
      },
      {
        "version": "9.8.4.44",
        "status": "affected"
      },
      {
        "version": "9.8.4.45",
        "status": "affected"
      },
      {
        "version": "9.12.1",
        "status": "affected"
      },
      {
        "version": "9.12.1.2",
        "status": "affected"
      },
      {
        "version": "9.12.1.3",
        "status": "affected"
      },
      {
        "version": "9.12.2",
        "status": "affected"
      },
      {
        "version": "9.12.2.4",
        "status": "affected"
      },
      {
        "version": "9.12.2.5",
        "status": "affected"
      },
      {
        "version": "9.12.2.9",
        "status": "affected"
      },
      {
        "version": "9.12.3",
        "status": "affected"
      },
      {
        "version": "9.12.3.2",
        "status": "affected"
      },
      {
        "version": "9.12.3.7",
        "status": "affected"
      },
      {
        "version": "9.12.4",
        "status": "affected"
      },
      {
        "version": "9.12.3.12",
        "status": "affected"
      },
      {
        "version": "9.12.3.9",
        "status": "affected"
      },
      {
        "version": "9.12.2.1",
        "status": "affected"
      },
      {
        "version": "9.12.4.2",
        "status": "affected"
      },
      {
        "version": "9.12.4.4",
        "status": "affected"
      },
      {
        "version": "9.12.4.7",
        "status": "affected"
      },
      {
        "version": "9.12.4.10",
        "status": "affected"
      },
      {
        "version": "9.12.4.13",
        "status": "affected"
      },
      {
        "version": "9.12.4.8",
        "status": "affected"
      },
      {
        "version": "9.12.4.18",
        "status": "affected"
      },
      {
        "version": "9.12.4.24",
        "status": "affected"
      },
      {
        "version": "9.12.4.26",
        "status": "affected"
      },
      {
        "version": "9.12.4.29",
        "status": "affected"
      },
      {
        "version": "9.12.4.30",
        "status": "affected"
      },
      {
        "version": "9.12.4.35",
        "status": "affected"
      },
      {
        "version": "9.12.4.37",
        "status": "affected"
      },
      {
        "version": "9.12.4.38",
        "status": "affected"
      },
      {
        "version": "9.12.4.39",
        "status": "affected"
      },
      {
        "version": "9.14.1",
        "status": "affected"
      },
      {
        "version": "9.14.1.10",
        "status": "affected"
      },
      {
        "version": "9.14.1.6",
        "status": "affected"
      },
      {
        "version": "9.14.1.15",
        "status": "affected"
      },
      {
        "version": "9.14.1.19",
        "status": "affected"
      },
      {
        "version": "9.14.1.30",
        "status": "affected"
      },
      {
        "version": "9.14.2",
        "status": "affected"
      },
      {
        "version": "9.14.2.4",
        "status": "affected"
      },
      {
        "version": "9.14.2.8",
        "status": "affected"
      },
      {
        "version": "9.14.2.13",
        "status": "affected"
      },
      {
        "version": "9.14.2.15",
        "status": "affected"
      },
      {
        "version": "9.14.3",
        "status": "affected"
      },
      {
        "version": "9.14.3.1",
        "status": "affected"
      },
      {
        "version": "9.14.3.9",
        "status": "affected"
      },
      {
        "version": "9.14.3.11",
        "status": "affected"
      },
      {
        "version": "9.14.3.13",
        "status": "affected"
      },
      {
        "version": "9.14.3.18",
        "status": "affected"
      },
      {
        "version": "9.14.3.15",
        "status": "affected"
      },
      {
        "version": "9.14.4",
        "status": "affected"
      },
      {
        "version": "9.14.4.6",
        "status": "affected"
      },
      {
        "version": "9.15.1",
        "status": "affected"
      },
      {
        "version": "9.15.1.7",
        "status": "affected"
      },
      {
        "version": "9.15.1.10",
        "status": "affected"
      },
      {
        "version": "9.15.1.15",
        "status": "affected"
      },
      {
        "version": "9.15.1.16",
        "status": "affected"
      },
      {
        "version": "9.15.1.17",
        "status": "affected"
      },
      {
        "version": "9.15.1.1",
        "status": "affected"
      },
      {
        "version": "9.15.1.21",
        "status": "affected"
      },
      {
        "version": "9.16.1",
        "status": "affected"
      },
      {
        "version": "9.16.1.28",
        "status": "affected"
      },
      {
        "version": "9.16.2",
        "status": "affected"
      },
      {
        "version": "9.16.2.3",
        "status": "affected"
      },
      {
        "version": "9.16.2.7",
        "status": "affected"
      },
      {
        "version": "9.16.2.11",
        "status": "affected"
      },
      {
        "version": "9.16.2.13",
        "status": "affected"
      },
      {
        "version": "9.16.2.14",
        "status": "affected"
      },
      {
        "version": "9.17.1",
        "status": "affected"
      },
      {
        "version": "9.17.1.7",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Threat Defense Software",
    "versions": [
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.3.1",
        "status": "affected"
      },
      {
        "version": "6.2.3.2",
        "status": "affected"
      },
      {
        "version": "6.2.3.3",
        "status": "affected"
      },
      {
        "version": "6.2.3.4",
        "status": "affected"
      },
      {
        "version": "6.2.3.5",
        "status": "affected"
      },
      {
        "version": "6.2.3.6",
        "status": "affected"
      },
      {
        "version": "6.2.3.7",
        "status": "affected"
      },
      {
        "version": "6.2.3.8",
        "status": "affected"
      },
      {
        "version": "6.2.3.10",
        "status": "affected"
      },
      {
        "version": "6.2.3.11",
        "status": "affected"
      },
      {
        "version": "6.2.3.9",
        "status": "affected"
      },
      {
        "version": "6.2.3.12",
        "status": "affected"
      },
      {
        "version": "6.2.3.13",
        "status": "affected"
      },
      {
        "version": "6.2.3.14",
        "status": "affected"
      },
      {
        "version": "6.2.3.15",
        "status": "affected"
      },
      {
        "version": "6.2.3.16",
        "status": "affected"
      },
      {
        "version": "6.2.3.17",
        "status": "affected"
      },
      {
        "version": "6.2.3.18",
        "status": "affected"
      },
      {
        "version": "6.6.0",
        "status": "affected"
      },
      {
        "version": "6.6.0.1",
        "status": "affected"
      },
      {
        "version": "6.6.1",
        "status": "affected"
      },
      {
        "version": "6.6.3",
        "status": "affected"
      },
      {
        "version": "6.6.4",
        "status": "affected"
      },
      {
        "version": "6.6.5",
        "status": "affected"
      },
      {
        "version": "6.6.5.1",
        "status": "affected"
      },
      {
        "version": "6.6.5.2",
        "status": "affected"
      },
      {
        "version": "6.4.0",
        "status": "affected"
      },
      {
        "version": "6.4.0.1",
        "status": "affected"
      },
      {
        "version": "6.4.0.3",
        "status": "affected"
      },
      {
        "version": "6.4.0.2",
        "status": "affected"
      },
      {
        "version": "6.4.0.4",
        "status": "affected"
      },
      {
        "version": "6.4.0.5",
        "status": "affected"
      },
      {
        "version": "6.4.0.6",
        "status": "affected"
      },
      {
        "version": "6.4.0.7",
        "status": "affected"
      },
      {
        "version": "6.4.0.8",
        "status": "affected"
      },
      {
        "version": "6.4.0.9",
        "status": "affected"
      },
      {
        "version": "6.4.0.10",
        "status": "affected"
      },
      {
        "version": "6.4.0.11",
        "status": "affected"
      },
      {
        "version": "6.4.0.12",
        "status": "affected"
      },
      {
        "version": "6.4.0.13",
        "status": "affected"
      },
      {
        "version": "6.4.0.14",
        "status": "affected"
      },
      {
        "version": "6.7.0",
        "status": "affected"
      },
      {
        "version": "6.7.0.1",
        "status": "affected"
      },
      {
        "version": "6.7.0.2",
        "status": "affected"
      },
      {
        "version": "6.7.0.3",
        "status": "affected"
      },
      {
        "version": "7.0.0",
        "status": "affected"
      },
      {
        "version": "7.0.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.1.1",
        "status": "affected"
      },
      {
        "version": "7.1.0",
        "status": "affected"
      },
      {
        "version": "7.1.0.1",
        "status": "affected"
      },
      {
        "version": "7.1.0.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco FirePOWER Services Software for ASA",
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.8%

Related for CVE-2022-20928