Lucene search

K
cve[email protected]CVE-2022-20965
HistoryJan 20, 2023 - 7:15 a.m.

CVE-2022-20965

2023-01-2007:15:11
CWE-648
web.nvd.nist.gov
452
2
cisco
identity services engine
web-based management
vulnerability
access control
privilege escalation
nvd
cve-2022-20965

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface.

This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted.

{{value}} [ā€œ%7b%7bvalue%7d%7dā€])}]]

Affected configurations

NVD
Node
ciscoidentity_services_engineRange<2.6.0
OR
ciscoidentity_services_engineMatch2.6.0-
OR
ciscoidentity_services_engineMatch2.6.0patch1
OR
ciscoidentity_services_engineMatch2.6.0patch10
OR
ciscoidentity_services_engineMatch2.6.0patch11
OR
ciscoidentity_services_engineMatch2.6.0patch12
OR
ciscoidentity_services_engineMatch2.6.0patch2
OR
ciscoidentity_services_engineMatch2.6.0patch3
OR
ciscoidentity_services_engineMatch2.6.0patch5
OR
ciscoidentity_services_engineMatch2.6.0patch6
OR
ciscoidentity_services_engineMatch2.6.0patch7
OR
ciscoidentity_services_engineMatch2.6.0patch8
OR
ciscoidentity_services_engineMatch2.6.0patch9
OR
ciscoidentity_services_engineMatch2.7.0-
OR
ciscoidentity_services_engineMatch2.7.0patch1
OR
ciscoidentity_services_engineMatch2.7.0patch2
OR
ciscoidentity_services_engineMatch2.7.0patch3
OR
ciscoidentity_services_engineMatch2.7.0patch4
OR
ciscoidentity_services_engineMatch2.7.0patch5
OR
ciscoidentity_services_engineMatch2.7.0patch6
OR
ciscoidentity_services_engineMatch2.7.0patch7
OR
ciscoidentity_services_engineMatch3.0.0-
OR
ciscoidentity_services_engineMatch3.0.0patch1
OR
ciscoidentity_services_engineMatch3.0.0patch2
OR
ciscoidentity_services_engineMatch3.0.0patch3
OR
ciscoidentity_services_engineMatch3.0.0patch4
OR
ciscoidentity_services_engineMatch3.0.0patch5
OR
ciscoidentity_services_engineMatch3.0.0patch6
OR
ciscoidentity_services_engineMatch3.1-
OR
ciscoidentity_services_engineMatch3.1patch1
OR
ciscoidentity_services_engineMatch3.1patch3
OR
ciscoidentity_services_engineMatch3.1patch4
OR
ciscoidentity_services_engineMatch3.2-

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Identity Services Engine Software",
    "versions": [
      {
        "version": "2.6.0",
        "status": "affected"
      },
      {
        "version": "2.6.0 p1",
        "status": "affected"
      },
      {
        "version": "2.6.0 p2",
        "status": "affected"
      },
      {
        "version": "2.6.0 p3",
        "status": "affected"
      },
      {
        "version": "2.6.0 p5",
        "status": "affected"
      },
      {
        "version": "2.6.0 p6",
        "status": "affected"
      },
      {
        "version": "2.6.0 p7",
        "status": "affected"
      },
      {
        "version": "2.6.0 p8",
        "status": "affected"
      },
      {
        "version": "2.6.0 p9",
        "status": "affected"
      },
      {
        "version": "2.6.0 p10",
        "status": "affected"
      },
      {
        "version": "2.6.0 p11",
        "status": "affected"
      },
      {
        "version": "2.6.0 p12",
        "status": "affected"
      },
      {
        "version": "2.7.0",
        "status": "affected"
      },
      {
        "version": "2.7.0 p1",
        "status": "affected"
      },
      {
        "version": "2.7.0 p2",
        "status": "affected"
      },
      {
        "version": "2.7.0 p3",
        "status": "affected"
      },
      {
        "version": "2.7.0 p4",
        "status": "affected"
      },
      {
        "version": "2.7.0 p5",
        "status": "affected"
      },
      {
        "version": "2.7.0 p6",
        "status": "affected"
      },
      {
        "version": "2.7.0 p7",
        "status": "affected"
      },
      {
        "version": "3.0.0",
        "status": "affected"
      },
      {
        "version": "3.0.0 p1",
        "status": "affected"
      },
      {
        "version": "3.0.0 p2",
        "status": "affected"
      },
      {
        "version": "3.0.0 p3",
        "status": "affected"
      },
      {
        "version": "3.0.0 p4",
        "status": "affected"
      },
      {
        "version": "3.0.0 p5",
        "status": "affected"
      },
      {
        "version": "3.0.0 p6",
        "status": "affected"
      },
      {
        "version": "3.1.0",
        "status": "affected"
      },
      {
        "version": "3.1.0 p1",
        "status": "affected"
      },
      {
        "version": "3.1.0 p3",
        "status": "affected"
      },
      {
        "version": "3.1.0 p4",
        "status": "affected"
      },
      {
        "version": "3.1.0 p5",
        "status": "affected"
      },
      {
        "version": "3.2.0",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for CVE-2022-20965