First published: Mon Oct 10 2022(Updated: )
A vulnerability in authentication mechanism of Cisco Software-Defined Application Visibility and Control (SD-AVC) on Cisco vManage could allow an unauthenticated, remote attacker to access the GUI of Cisco SD-AVC without authentication. This vulnerability exists because the GUI is accessible on self-managed cloud installations or local server installations of Cisco vManage. An attacker could exploit this vulnerability by accessing the exposed GUI of Cisco SD-AVC. A successful exploit could allow the attacker to view managed device names, SD-AVC logs, and SD-AVC DNS server IP addresses.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Catalyst SD-WAN Manager | >=20.4<20.6.1 | |
Cisco Catalyst SD-WAN Manager | =20.7 | |
Cisco SD-WAN vManage | >=18.4<20.3.4.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-20830 is a vulnerability in the authentication mechanism of Cisco Software-Defined Application Visibility and Control (SD-AVC) on Cisco vManage, which allows an unauthenticated, remote attacker to access the GUI without authentication.
Cisco Catalyst SD-WAN Manager versions 20.4.0 to 20.6.1 are affected by CVE-2022-20830.
Cisco Catalyst SD-WAN Manager versions 20.4.0 to 20.6.1 are affected by CVE-2022-20830.
Cisco SD-WAN vManage versions 18.4.0 to 20.3.4.1 are affected by CVE-2022-20830.
CVE-2022-20830 has a CVSS severity rating of 5.3, which is considered medium.
To fix CVE-2022-20830, Cisco recommends upgrading Cisco Software-Defined Application Visibility and Control (SD-AVC) on Cisco vManage to a fixed software release.
You can find more information about CVE-2022-20830 on the Cisco Security Advisory website.