CVE-2022-20868

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_email_gateway:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_email_and_web_manager:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:14.5:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_web_appliance:-:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esasmawsa-vulns-YRuSW5mD', 'name': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esasmawsa-vulns-YRuSW5mD', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esasmawsa-vulns-YRuSW5mD -
Summary A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account. A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account.

08 Nov 2022, 14:29

Type Values Removed Values Added
References (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esasmawsa-vulns-YRuSW5mD - (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esasmawsa-vulns-YRuSW5mD - Vendor Advisory
CPE cpe:2.3:h:cisco:secure_email_and_web_manager:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_email_gateway:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:14.5:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_web_appliance:-:*:*:*:*:*:*:*
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

04 Nov 2022, 18:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-04 18:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-20868

Mitre link : CVE-2022-20868

CVE.ORG link : CVE-2022-20868


JSON object : View

Products Affected

cisco

  • secure_web_appliance
  • asyncos
  • secure_email_and_web_manager
  • secure_email_gateway
CWE
CWE-798

Use of Hard-coded Credentials

CWE-321

Use of Hard-coded Cryptographic Key