First published: Wed Jun 15 2022(Updated: )
A vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager, formerly known as Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass authentication and log in to the web management interface of an affected device. This vulnerability is due to improper authentication checks when an affected device uses Lightweight Directory Access Protocol (LDAP) for external authentication. An attacker could exploit this vulnerability by entering a specific input on the login page of the affected device. A successful exploit could allow the attacker to gain unauthorized access to the web-based management interface of the affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance | >=14.0<14.0.1-033 | |
Cisco Email Security Appliance | =7.1.5 | |
Cisco Secure Email and Web Manager | >=13.0<13.0.0-277 | |
Cisco Secure Email and Web Manager | >=13.6<13.6.2-090 | |
Cisco Secure Email and Web Manager | >=13.8<13.8.1-090 | |
Cisco Secure Email and Web Manager | >=14.0<14.0.0-418 | |
Cisco Secure Email and Web Manager | >=14.1<14.1.0-250 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this vulnerability is CVE-2022-20798.
The severity of CVE-2022-20798 is critical with a CVSS score of 9.8.
CVE-2022-20798 affects Cisco Secure Email and Web Manager (SMA) and Cisco Email Security Appliance (ESA) versions 7.1.5, 13.0 - 13.8, and 14.0.0 - 14.0.1.
CVE-2022-20798 is a vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager and Cisco Email Security Appliance, allowing an unauthenticated, remote attacker to bypass authentication and log in to the web management interface.
To fix CVE-2022-20798, Cisco recommends upgrading to a fixed software release.