CWE
79 444
Advisory Published
Updated

CVE-2022-20713: XSS

First published: Wed Aug 10 2022(Updated: )

A vulnerability in the Clientless SSL VPN (WebVPN) component of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks. This vulnerability is due to improper validation of input that is passed to the Clientless SSL VPN component. An attacker could exploit this vulnerability by convincing a targeted user to visit a website that can pass malicious requests to an ASA device that has the Clientless SSL VPN feature enabled. A successful exploit could allow the attacker to conduct browser-based attacks, including cross-site scripting attacks, against the targeted user.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance Software<9.17\(1\)
Cisco Firepower Threat Defense=6.2.3
Cisco Firepower Threat Defense=6.2.3.1
Cisco Firepower Threat Defense=6.2.3.2
Cisco Firepower Threat Defense=6.2.3.3
Cisco Firepower Threat Defense=6.2.3.4
Cisco Firepower Threat Defense=6.2.3.5
Cisco Firepower Threat Defense=6.2.3.6
Cisco Firepower Threat Defense=6.2.3.7
Cisco Firepower Threat Defense=6.2.3.8
Cisco Firepower Threat Defense=6.2.3.9
Cisco Firepower Threat Defense=6.2.3.10
Cisco Firepower Threat Defense=6.2.3.11
Cisco Firepower Threat Defense=6.2.3.12
Cisco Firepower Threat Defense=6.2.3.13
Cisco Firepower Threat Defense=6.2.3.14
Cisco Firepower Threat Defense=6.2.3.15
Cisco Firepower Threat Defense=6.2.3.16
Cisco Firepower Threat Defense=6.2.3.17
Cisco Firepower Threat Defense=6.2.3.18
Cisco Firepower Threat Defense=6.4.0
Cisco Firepower Threat Defense=6.4.0.1
Cisco Firepower Threat Defense=6.4.0.2
Cisco Firepower Threat Defense=6.4.0.3
Cisco Firepower Threat Defense=6.4.0.4
Cisco Firepower Threat Defense=6.4.0.5
Cisco Firepower Threat Defense=6.4.0.6
Cisco Firepower Threat Defense=6.4.0.7
Cisco Firepower Threat Defense=6.4.0.8
Cisco Firepower Threat Defense=6.4.0.9
Cisco Firepower Threat Defense=6.4.0.10
Cisco Firepower Threat Defense=6.4.0.11
Cisco Firepower Threat Defense=6.4.0.12
Cisco Firepower Threat Defense=6.4.0.13
Cisco Firepower Threat Defense=6.4.0.14
Cisco Firepower Threat Defense=6.4.0.15
Cisco Firepower Threat Defense=6.4.0.16
Cisco Firepower Threat Defense=6.6.0
Cisco Firepower Threat Defense=6.6.0.1
Cisco Firepower Threat Defense=6.6.1
Cisco Firepower Threat Defense=6.6.3
Cisco Firepower Threat Defense=6.6.4
Cisco Firepower Threat Defense=6.6.5
Cisco Firepower Threat Defense=6.6.5.1
Cisco Firepower Threat Defense=6.6.5.2
Cisco Firepower Threat Defense=6.6.7
Cisco Firepower Threat Defense=6.6.7.1
Cisco Firepower Threat Defense=6.7.0
Cisco Firepower Threat Defense=6.7.0.1
Cisco Firepower Threat Defense=6.7.0.2
Cisco Firepower Threat Defense=6.7.0.3
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
Cisco Firepower Threat Defense=7.0.3
Cisco Firepower Threat Defense=7.0.4
Cisco Firepower Threat Defense=7.0.5
Cisco Firepower Threat Defense=7.1.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.1.0.3
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Firepower Threat Defense=7.3.0
Cisco Firepower Threat Defense=7.3.1
Cisco Firepower Threat Defense=7.3.1.1
Cisco Adaptive Security Appliance Software=9.8.1
Cisco Adaptive Security Appliance Software=9.8.1.5
Cisco Adaptive Security Appliance Software=9.8.1.7
Cisco Adaptive Security Appliance Software=9.8.2
Cisco Adaptive Security Appliance Software=9.8.2.8
Cisco Adaptive Security Appliance Software=9.8.2.14
Cisco Adaptive Security Appliance Software=9.8.2.15
Cisco Adaptive Security Appliance Software=9.8.2.17
Cisco Adaptive Security Appliance Software=9.8.2.20
Cisco Adaptive Security Appliance Software=9.8.2.24
Cisco Adaptive Security Appliance Software=9.8.2.26
Cisco Adaptive Security Appliance Software=9.8.2.28
Cisco Adaptive Security Appliance Software=9.8.2.33
Cisco Adaptive Security Appliance Software=9.8.2.35
Cisco Adaptive Security Appliance Software=9.8.2.38
Cisco Adaptive Security Appliance Software=9.8.3
Cisco Adaptive Security Appliance Software=9.8.3.8
Cisco Adaptive Security Appliance Software=9.8.3.11
Cisco Adaptive Security Appliance Software=9.8.3.14
Cisco Adaptive Security Appliance Software=9.8.3.16
Cisco Adaptive Security Appliance Software=9.8.3.18
Cisco Adaptive Security Appliance Software=9.8.3.21
Cisco Adaptive Security Appliance Software=9.8.3.26
Cisco Adaptive Security Appliance Software=9.8.3.29
Cisco Adaptive Security Appliance Software=9.8.4
Cisco Adaptive Security Appliance Software=9.8.4.3
Cisco Adaptive Security Appliance Software=9.8.4.7
Cisco Adaptive Security Appliance Software=9.8.4.8
Cisco Adaptive Security Appliance Software=9.8.4.10
Cisco Adaptive Security Appliance Software=9.8.4.12
Cisco Adaptive Security Appliance Software=9.8.4.15
Cisco Adaptive Security Appliance Software=9.8.4.17
Cisco Adaptive Security Appliance Software=9.8.4.20
Cisco Adaptive Security Appliance Software=9.8.4.22
Cisco Adaptive Security Appliance Software=9.8.4.25
Cisco Adaptive Security Appliance Software=9.8.4.26
Cisco Adaptive Security Appliance Software=9.8.4.29
Cisco Adaptive Security Appliance Software=9.8.4.32
Cisco Adaptive Security Appliance Software=9.8.4.33
Cisco Adaptive Security Appliance Software=9.8.4.34
Cisco Adaptive Security Appliance Software=9.8.4.35
Cisco Adaptive Security Appliance Software=9.8.4.39
Cisco Adaptive Security Appliance Software=9.8.4.40
Cisco Adaptive Security Appliance Software=9.8.4.41
Cisco Adaptive Security Appliance Software=9.8.4.43
Cisco Adaptive Security Appliance Software=9.8.4.44
Cisco Adaptive Security Appliance Software=9.8.4.45
Cisco Adaptive Security Appliance Software=9.8.4.46
Cisco Adaptive Security Appliance Software=9.12.1
Cisco Adaptive Security Appliance Software=9.12.1.2
Cisco Adaptive Security Appliance Software=9.12.1.3
Cisco Adaptive Security Appliance Software=9.12.2
Cisco Adaptive Security Appliance Software=9.12.2.1
Cisco Adaptive Security Appliance Software=9.12.2.4
Cisco Adaptive Security Appliance Software=9.12.2.5
Cisco Adaptive Security Appliance Software=9.12.2.9
Cisco Adaptive Security Appliance Software=9.12.3
Cisco Adaptive Security Appliance Software=9.12.3.2
Cisco Adaptive Security Appliance Software=9.12.3.7
Cisco Adaptive Security Appliance Software=9.12.3.9
Cisco Adaptive Security Appliance Software=9.12.3.12
Cisco Adaptive Security Appliance Software=9.12.4
Cisco Adaptive Security Appliance Software=9.12.4.2
Cisco Adaptive Security Appliance Software=9.12.4.4
Cisco Adaptive Security Appliance Software=9.12.4.7
Cisco Adaptive Security Appliance Software=9.12.4.8
Cisco Adaptive Security Appliance Software=9.12.4.10
Cisco Adaptive Security Appliance Software=9.12.4.13
Cisco Adaptive Security Appliance Software=9.12.4.18
Cisco Adaptive Security Appliance Software=9.12.4.24
Cisco Adaptive Security Appliance Software=9.12.4.26
Cisco Adaptive Security Appliance Software=9.12.4.29
Cisco Adaptive Security Appliance Software=9.12.4.30
Cisco Adaptive Security Appliance Software=9.12.4.35
Cisco Adaptive Security Appliance Software=9.12.4.37
Cisco Adaptive Security Appliance Software=9.12.4.38
Cisco Adaptive Security Appliance Software=9.12.4.39
Cisco Adaptive Security Appliance Software=9.12.4.40
Cisco Adaptive Security Appliance Software=9.12.4.41
Cisco Adaptive Security Appliance Software=9.12.4.47
Cisco Adaptive Security Appliance Software=9.12.4.48
Cisco Adaptive Security Appliance Software=9.12.4.50
Cisco Adaptive Security Appliance Software=9.12.4.52
Cisco Adaptive Security Appliance Software=9.12.4.54
Cisco Adaptive Security Appliance Software=9.12.4.55
Cisco Adaptive Security Appliance Software=9.14.1
Cisco Adaptive Security Appliance Software=9.14.1.6
Cisco Adaptive Security Appliance Software=9.14.1.10
Cisco Adaptive Security Appliance Software=9.14.1.15
Cisco Adaptive Security Appliance Software=9.14.1.19
Cisco Adaptive Security Appliance Software=9.14.1.30
Cisco Adaptive Security Appliance Software=9.14.2
Cisco Adaptive Security Appliance Software=9.14.2.4
Cisco Adaptive Security Appliance Software=9.14.2.8
Cisco Adaptive Security Appliance Software=9.14.2.13
Cisco Adaptive Security Appliance Software=9.14.2.15
Cisco Adaptive Security Appliance Software=9.14.3
Cisco Adaptive Security Appliance Software=9.14.3.1
Cisco Adaptive Security Appliance Software=9.14.3.9
Cisco Adaptive Security Appliance Software=9.14.3.11
Cisco Adaptive Security Appliance Software=9.14.3.13
Cisco Adaptive Security Appliance Software=9.14.3.15
Cisco Adaptive Security Appliance Software=9.14.3.18
Cisco Adaptive Security Appliance Software=9.14.4
Cisco Adaptive Security Appliance Software=9.14.4.6
Cisco Adaptive Security Appliance Software=9.14.4.7
Cisco Adaptive Security Appliance Software=9.14.4.12
Cisco Adaptive Security Appliance Software=9.14.4.13
Cisco Adaptive Security Appliance Software=9.14.4.14
Cisco Adaptive Security Appliance Software=9.14.4.15
Cisco Adaptive Security Appliance Software=9.14.4.17
Cisco Adaptive Security Appliance Software=9.15.1
Cisco Adaptive Security Appliance Software=9.15.1.1
Cisco Adaptive Security Appliance Software=9.15.1.7
Cisco Adaptive Security Appliance Software=9.15.1.10
Cisco Adaptive Security Appliance Software=9.15.1.15
Cisco Adaptive Security Appliance Software=9.15.1.16
Cisco Adaptive Security Appliance Software=9.15.1.17
Cisco Adaptive Security Appliance Software=9.15.1.21
Cisco Adaptive Security Appliance Software=9.16.1
Cisco Adaptive Security Appliance Software=9.16.1.28
Cisco Adaptive Security Appliance Software=9.16.2
Cisco Adaptive Security Appliance Software=9.16.2.3
Cisco Adaptive Security Appliance Software=9.16.2.7
Cisco Adaptive Security Appliance Software=9.16.2.11
Cisco Adaptive Security Appliance Software=9.16.2.13
Cisco Adaptive Security Appliance Software=9.16.2.14
Cisco Adaptive Security Appliance Software=9.16.3
Cisco Adaptive Security Appliance Software=9.16.3.3
Cisco Adaptive Security Appliance Software=9.16.3.14
Cisco Adaptive Security Appliance Software=9.16.3.15
Cisco Adaptive Security Appliance Software=9.16.3.19
Cisco Adaptive Security Appliance Software=9.16.3.23
Cisco Adaptive Security Appliance Software=9.16.4
Cisco Adaptive Security Appliance Software=9.16.4.9
Cisco Adaptive Security Appliance Software=9.17.1
Cisco Adaptive Security Appliance Software=9.17.1.7
Cisco Adaptive Security Appliance Software=9.17.1.9
Cisco Adaptive Security Appliance Software=9.17.1.10
Cisco Adaptive Security Appliance Software=9.17.1.11
Cisco Adaptive Security Appliance Software=9.17.1.13
Cisco Adaptive Security Appliance Software=9.17.1.15
Cisco Adaptive Security Appliance Software=9.17.1.20
Cisco Adaptive Security Appliance Software=9.18.1
Cisco Adaptive Security Appliance Software=9.18.1.3
Cisco Adaptive Security Appliance Software=9.18.2
Cisco Adaptive Security Appliance Software=9.18.2.5
Cisco Adaptive Security Appliance Software=9.18.2.7
Cisco Adaptive Security Appliance Software=9.18.2.8
Cisco Adaptive Security Appliance Software=9.19.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-20713.

  • What is the severity of CVE-2022-20713?

    The severity of CVE-2022-20713 is medium.

  • How does the vulnerability affect Cisco ASA Software and Cisco FTD Software?

    The vulnerability affects the VPN web client services component of Cisco ASA Software and Cisco FTD Software.

  • What can an unauthenticated, remote attacker do with this vulnerability?

    An unauthenticated, remote attacker can conduct browser-based attacks against users of an affected device.

  • Are there any fixes or mitigations available for CVE-2022-20713?

    Yes, Cisco has provided fixes for this vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203