CWE
89
Advisory Published
Updated

CVE-2022-20867: SQL Injection

First published: Thu Nov 03 2022(Updated: )

A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. The attacker must have the credentials of a high-privileged user account. This vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain data or modify data that is stored in the underlying database of the affected system.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco AsyncOS>=13.0<14.2.1
Cisco Secure Email Gateway
Cisco AsyncOS>=12.0<14.2.0
Cisco Secure Email and Web Manager
All of
Cisco AsyncOS>=13.0<14.2.1
Cisco Secure Email Gateway
All of
Cisco AsyncOS>=12.0<14.2.0
Cisco Secure Email and Web Manager

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20867?

    CVE-2022-20867 is a vulnerability in the web-based management interface of the Cisco Email Security Appliance and Cisco Secure Email and Web Manager.

  • What is the severity of CVE-2022-20867?

    The severity of CVE-2022-20867 is medium with a CVSS score of 6.5.

  • How does CVE-2022-20867 affect Cisco AsyncOS?

    CVE-2022-20867 affects Cisco AsyncOS versions between 12.0 and 14.2.0.

  • How does CVE-2022-20867 affect Cisco Secure Email Gateway?

    CVE-2022-20867 does not affect Cisco Secure Email Gateway.

  • Is there a fix available for CVE-2022-20867?

    Yes, Cisco has released software updates to address the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203