Lucene search

K
nvd[email protected]NVD:CVE-2022-20965
HistoryJan 20, 2023 - 7:15 a.m.

CVE-2022-20965

2023-01-2007:15:11
CWE-648
web.nvd.nist.gov
cisco
identity services engine
web-based
management interface
vulnerability
authenticated
remote
privileges
actions

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface.

This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted.

{{value}} [“%7b%7bvalue%7d%7d”])}]]

Affected configurations

NVD
Node
ciscoidentity_services_engineRange<2.6.0
OR
ciscoidentity_services_engineMatch2.6.0-
OR
ciscoidentity_services_engineMatch2.6.0patch1
OR
ciscoidentity_services_engineMatch2.6.0patch10
OR
ciscoidentity_services_engineMatch2.6.0patch11
OR
ciscoidentity_services_engineMatch2.6.0patch12
OR
ciscoidentity_services_engineMatch2.6.0patch2
OR
ciscoidentity_services_engineMatch2.6.0patch3
OR
ciscoidentity_services_engineMatch2.6.0patch5
OR
ciscoidentity_services_engineMatch2.6.0patch6
OR
ciscoidentity_services_engineMatch2.6.0patch7
OR
ciscoidentity_services_engineMatch2.6.0patch8
OR
ciscoidentity_services_engineMatch2.6.0patch9
OR
ciscoidentity_services_engineMatch2.7.0-
OR
ciscoidentity_services_engineMatch2.7.0patch1
OR
ciscoidentity_services_engineMatch2.7.0patch2
OR
ciscoidentity_services_engineMatch2.7.0patch3
OR
ciscoidentity_services_engineMatch2.7.0patch4
OR
ciscoidentity_services_engineMatch2.7.0patch5
OR
ciscoidentity_services_engineMatch2.7.0patch6
OR
ciscoidentity_services_engineMatch2.7.0patch7
OR
ciscoidentity_services_engineMatch3.0.0-
OR
ciscoidentity_services_engineMatch3.0.0patch1
OR
ciscoidentity_services_engineMatch3.0.0patch2
OR
ciscoidentity_services_engineMatch3.0.0patch3
OR
ciscoidentity_services_engineMatch3.0.0patch4
OR
ciscoidentity_services_engineMatch3.0.0patch5
OR
ciscoidentity_services_engineMatch3.0.0patch6
OR
ciscoidentity_services_engineMatch3.1-
OR
ciscoidentity_services_engineMatch3.1patch1
OR
ciscoidentity_services_engineMatch3.1patch3
OR
ciscoidentity_services_engineMatch3.1patch4
OR
ciscoidentity_services_engineMatch3.2-

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

Related for NVD:CVE-2022-20965