First published: Wed Jun 15 2022(Updated: )
A vulnerability in the login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to log in without credentials and access all roles without any restrictions. This vulnerability is due to exposed sensitive Security Assertion Markup Language (SAML) metadata. An attacker could exploit this vulnerability by using the exposed SAML metadata to bypass authentication to the user portal. A successful exploit could allow the attacker to access all roles without any restrictions.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Identity Services Engine | =3.1 | |
Cisco Identity Services Engine | =3.1-patch1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20733 is a vulnerability in the login page of Cisco Identity Services Engine (ISE) that allows an unauthenticated attacker to log in without credentials and access all roles without any restrictions.
The severity of CVE-2022-20733 is critical, with a severity value of 9.8.
CVE-2022-20733 affects Cisco Identity Services Engine versions 3.1 and 3.1-patch1.
An unauthenticated attacker can exploit CVE-2022-20733 by leveraging the exposed sensitive Security Assertion Markup Language (SAML) metadata on the login page of Cisco Identity Services Engine.
Yes, Cisco has released a security advisory with remediation steps for CVE-2022-20733.