First published: Wed Jun 15 2022(Updated: )
A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Protocol (LDAP) external authentication server connected to an affected device. This vulnerability is due to a lack of proper input sanitization while querying the external authentication server. An attacker could exploit this vulnerability by sending a crafted query through an external authentication web page. A successful exploit could allow the attacker to gain access to sensitive information, including user credentials from the external authentication server. To exploit this vulnerability, an attacker would need valid operator-level (or higher) credentials.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance | <14.0.2-020 | |
Cisco Secure Email and Web Manager | <13.6.2-090 | |
Cisco Secure Email and Web Manager | >=14.1<14.1.0-227 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20664 is a vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA), which could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Protocol (LDAP) directory.
CVE-2022-20664 affects Cisco Secure Email and Web Manager versions from 13.6.2-090 to 14.1.0-227, allowing an authenticated, remote attacker to retrieve sensitive information through the web management interface.
CVE-2022-20664 has a severity rating of 7.7 (high).
Yes, Cisco has released software updates to address the vulnerability in Cisco Secure Email and Web Manager and Cisco Email Security Appliance. It is recommended to install the latest security patches.
You can find more information about CVE-2022-20664 on the Cisco Security Advisory website at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esasma-info-dsc-Q9tLuOvM.