8.8
CWE
798 321
Advisory Published
Updated

CVE-2022-20868

First published: Thu Nov 03 2022(Updated: )

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco AsyncOS>=13.0<14.2.1
Cisco Secure Email Gateway
Cisco AsyncOS>=12.0<14.2.0
Cisco Secure Email and Web Manager
Cisco AsyncOS>=11.8<12.5.5
Cisco AsyncOS>=14.0<14.0.4
Cisco AsyncOS=14.5
Cisco Secure Web Appliance
All of
Cisco AsyncOS>=13.0<14.2.1
Cisco Secure Email Gateway
All of
Cisco AsyncOS>=12.0<14.2.0
Cisco Secure Email and Web Manager
All of
Any of
Cisco AsyncOS>=11.8<12.5.5
Cisco AsyncOS>=14.0<14.0.4
Cisco AsyncOS=14.5
Cisco Secure Web Appliance

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20868?

    CVE-2022-20868 is a vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance.

  • How does CVE-2022-20868 impact Cisco products?

    CVE-2022-20868 allows an authenticated, remote attacker to elevate privileges on affected systems.

  • What is the severity rating of CVE-2022-20868?

    CVE-2022-20868 has a severity rating of 8.8 (high).

  • How can I fix CVE-2022-20868?

    To fix CVE-2022-20868, Cisco recommends upgrading to a fixed software version.

  • Where can I find more information about CVE-2022-20868?

    More information about CVE-2022-20868 can be found in the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203