7.5
CWE
287 284
Advisory Published
Updated

CVE-2022-20918

First published: Thu Nov 10 2022(Updated: )

A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow an unauthenticated, remote attacker to perform an SNMP GET request using a default credential. This vulnerability is due to the presence of a default credential for SNMP version 1 (SNMPv1) and SNMP version 2 (SNMPv2). An attacker could exploit this vulnerability by sending an SNMPv1 or SNMPv2 GET request to an affected device. A successful exploit could allow the attacker to retrieve sensitive information from the device using the default credential. This attack will only be successful if SNMP is configured, and the attacker can only perform SNMP GET requests; write access using SNMP is not allowed.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Management Center>=7.0.0<7.0.5
Cisco FirePOWER Services Software for ASA

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20918?

    CVE-2022-20918 is a vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software.

  • How does CVE-2022-20918 affect Cisco Firepower Management Center?

    CVE-2022-20918 affects Cisco Firepower Management Center (FMC) Software versions between 7.0.0 and 7.0.5.

  • How does CVE-2022-20918 affect Cisco FirePOWER Services Software for ASA?

    CVE-2022-20918 affects Cisco FirePOWER Services Software for ASA.

  • What is the severity of CVE-2022-20918?

    CVE-2022-20918 has a severity score of 7.5 (high).

  • How can I fix CVE-2022-20918?

    Please refer to the Cisco Security Advisory for CVE-2022-20918 for information on available fixes and mitigations.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203