ID

VAR-202201-1482


CVE

CVE-2022-20637


TITLE

Cisco Security Manager  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-003105

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Security Manager could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. Cisco Security Manager Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Cisco Security Manager (CSM) is a set of enterprise-level management applications from Cisco, which is mainly used to configure firewall, VPN and intrusion prevention security services on Cisco network and security devices. Attackers can use this vulnerability to cause code execution and information leakage

Trust: 1.8

sources: NVD: CVE-2022-20637 // JVNDB: JVNDB-2022-003105 // VULHUB: VHN-405190 // VULMON: CVE-2022-20637

AFFECTED PRODUCTS

vendor:ciscomodel:security managerscope:ltversion:4.24

Trust: 1.0

vendor:シスコシステムズmodel:cisco security managerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco security managerscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-003105 // NVD: CVE-2022-20637

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20637
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20637
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20637
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202201-981
value: MEDIUM

Trust: 0.6

VULHUB: VHN-405190
value: MEDIUM

Trust: 0.1

VULMON: CVE-2022-20637
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-20637
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-405190
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-20637
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2022-20637
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-405190 // VULMON: CVE-2022-20637 // JVNDB: JVNDB-2022-003105 // CNNVD: CNNVD-202201-981 // NVD: CVE-2022-20637 // NVD: CVE-2022-20637

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405190 // JVNDB: JVNDB-2022-003105 // NVD: CVE-2022-20637

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202201-981

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202201-981

PATCH

title:cisco-sa-csm-mult-xss-7hmOKQTturl:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csm-mult-xss-7hmOKQTt

Trust: 0.8

title:Cisco Security Manager Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=177774

Trust: 0.6

title:Cisco: Cisco Security Manager Cross-Site Scripting Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-csm-mult-xss-7hmOKQTt

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-20637 // JVNDB: JVNDB-2022-003105 // CNNVD: CNNVD-202201-981

EXTERNAL IDS

db:NVDid:CVE-2022-20637

Trust: 3.4

db:JVNDBid:JVNDB-2022-003105

Trust: 0.8

db:CNNVDid:CNNVD-202201-981

Trust: 0.7

db:CS-HELPid:SB2022012509

Trust: 0.6

db:CNVDid:CNVD-2022-06383

Trust: 0.1

db:VULHUBid:VHN-405190

Trust: 0.1

db:VULMONid:CVE-2022-20637

Trust: 0.1

sources: VULHUB: VHN-405190 // VULMON: CVE-2022-20637 // JVNDB: JVNDB-2022-003105 // CNNVD: CNNVD-202201-981 // NVD: CVE-2022-20637

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-csm-mult-xss-7hmokqtt

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-20637

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2022012509

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

sources: VULHUB: VHN-405190 // VULMON: CVE-2022-20637 // JVNDB: JVNDB-2022-003105 // CNNVD: CNNVD-202201-981 // NVD: CVE-2022-20637

SOURCES

db:VULHUBid:VHN-405190
db:VULMONid:CVE-2022-20637
db:JVNDBid:JVNDB-2022-003105
db:CNNVDid:CNNVD-202201-981
db:NVDid:CVE-2022-20637

LAST UPDATE DATE

2024-08-14T13:22:47.015000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405190date:2022-01-20T00:00:00
db:VULMONid:CVE-2022-20637date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2022-003105date:2023-02-08T05:45:00
db:CNNVDid:CNNVD-202201-981date:2022-01-26T00:00:00
db:NVDid:CVE-2022-20637date:2023-11-07T03:42:29.910

SOURCES RELEASE DATE

db:VULHUBid:VHN-405190date:2022-01-14T00:00:00
db:VULMONid:CVE-2022-20637date:2022-01-14T00:00:00
db:JVNDBid:JVNDB-2022-003105date:2023-02-08T00:00:00
db:CNNVDid:CNNVD-202201-981date:2022-01-12T00:00:00
db:NVDid:CVE-2022-20637date:2022-01-14T05:15:10.297