CWE
648
Advisory Published
Updated

CVE-2022-20965

First published: Wed Jan 18 2023(Updated: )

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted. {{value}} ["%7b%7bvalue%7d%7d"])}]]

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Identity Services Engine<2.6.0
Cisco Identity Services Engine=2.6.0
Cisco Identity Services Engine=2.6.0-patch1
Cisco Identity Services Engine=2.6.0-patch10
Cisco Identity Services Engine=2.6.0-patch11
Cisco Identity Services Engine=2.6.0-patch12
Cisco Identity Services Engine=2.6.0-patch2
Cisco Identity Services Engine=2.6.0-patch3
Cisco Identity Services Engine=2.6.0-patch5
Cisco Identity Services Engine=2.6.0-patch6
Cisco Identity Services Engine=2.6.0-patch7
Cisco Identity Services Engine=2.6.0-patch8
Cisco Identity Services Engine=2.6.0-patch9
Cisco Identity Services Engine=2.7.0
Cisco Identity Services Engine=2.7.0-patch1
Cisco Identity Services Engine=2.7.0-patch2
Cisco Identity Services Engine=2.7.0-patch3
Cisco Identity Services Engine=2.7.0-patch4
Cisco Identity Services Engine=2.7.0-patch5
Cisco Identity Services Engine=2.7.0-patch6
Cisco Identity Services Engine=2.7.0-patch7
Cisco Identity Services Engine=3.0.0
Cisco Identity Services Engine=3.0.0-patch1
Cisco Identity Services Engine=3.0.0-patch2
Cisco Identity Services Engine=3.0.0-patch3
Cisco Identity Services Engine=3.0.0-patch4
Cisco Identity Services Engine=3.0.0-patch5
Cisco Identity Services Engine=3.0.0-patch6
Cisco Identity Services Engine=3.1
Cisco Identity Services Engine=3.1-patch1
Cisco Identity Services Engine=3.1-patch3
Cisco Identity Services Engine=3.1-patch4
Cisco Identity Services Engine=3.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20965?

    CVE-2022-20965 is a vulnerability in the web-based management interface of Cisco Identity Services Engine that could allow an authenticated, remote attacker to take privileged actions within the web-based management interface.

  • How does CVE-2022-20965 affect Cisco Identity Services Engine?

    CVE-2022-20965 affects Cisco Identity Services Engine versions up to and including 2.6.0, 2.7.0, 3.0.0, 3.1, and 3.2.

  • What is the severity of CVE-2022-20965?

    The severity of CVE-2022-20965 is medium with a CVSS score of 5.4.

  • How can I mitigate the vulnerability in Cisco Identity Services Engine?

    To mitigate the vulnerability in Cisco Identity Services Engine, it is recommended to upgrade to a patched version of the software.

  • Where can I find more information about CVE-2022-20965?

    You can find more information about CVE-2022-20965 on the Cisco Security Advisory website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203