ID

VAR-202207-1514


CVE

CVE-2022-20913


TITLE

Cisco Nexus Dashboard  Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-015683

DESCRIPTION

A vulnerability in Cisco Nexus Dashboard could allow an authenticated, remote attacker to write arbitrary files on an affected device. This vulnerability is due to insufficient input validation in the web-based management interface of Cisco Nexus Dashboard. An attacker with Administrator credentials could exploit this vulnerability by uploading a crafted file. A successful exploit could allow the attacker to overwrite arbitrary files on an affected device. Cisco Nexus Dashboard is a single console of Cisco (Cisco). It can simplify the operation and management of the data center network

Trust: 1.8

sources: NVD: CVE-2022-20913 // JVNDB: JVNDB-2022-015683 // VULHUB: VHN-405466 // VULMON: CVE-2022-20913

AFFECTED PRODUCTS

vendor:ciscomodel:nexus dashboardscope:gteversion:2.0

Trust: 1.0

vendor:ciscomodel:nexus dashboardscope:ltversion:2.2\(1e\)

Trust: 1.0

vendor:シスコシステムズmodel:cisco nexus dashboardscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco nexus dashboardscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-015683 // NVD: CVE-2022-20913

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20913
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20913
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20913
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202207-2109
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20913
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.2
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20913
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-20913
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015683 // CNNVD: CNNVD-202207-2109 // NVD: CVE-2022-20913 // NVD: CVE-2022-20913

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:CWE-23

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405466 // JVNDB: JVNDB-2022-015683 // NVD: CVE-2022-20913

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-2109

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202207-2109

PATCH

title:cisco-sa-ndb-afw-2MT9tb99url:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndb-afw-2MT9tb99

Trust: 0.8

title:Cisco Nexus Dashboard Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=201963

Trust: 0.6

title:Cisco: Cisco Nexus Dashboard Arbitrary File Write Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ndb-afw-2MT9tb99

Trust: 0.1

sources: VULMON: CVE-2022-20913 // JVNDB: JVNDB-2022-015683 // CNNVD: CNNVD-202207-2109

EXTERNAL IDS

db:NVDid:CVE-2022-20913

Trust: 3.4

db:JVNDBid:JVNDB-2022-015683

Trust: 0.8

db:CNNVDid:CNNVD-202207-2109

Trust: 0.7

db:CS-HELPid:SB2022072130

Trust: 0.6

db:VULHUBid:VHN-405466

Trust: 0.1

db:VULMONid:CVE-2022-20913

Trust: 0.1

sources: VULHUB: VHN-405466 // VULMON: CVE-2022-20913 // JVNDB: JVNDB-2022-015683 // CNNVD: CNNVD-202207-2109 // NVD: CVE-2022-20913

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ndb-afw-2mt9tb99

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-20913

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-20913/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022072130

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-405466 // VULMON: CVE-2022-20913 // JVNDB: JVNDB-2022-015683 // CNNVD: CNNVD-202207-2109 // NVD: CVE-2022-20913

SOURCES

db:VULHUBid:VHN-405466
db:VULMONid:CVE-2022-20913
db:JVNDBid:JVNDB-2022-015683
db:CNNVDid:CNNVD-202207-2109
db:NVDid:CVE-2022-20913

LAST UPDATE DATE

2024-08-14T14:24:39.399000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405466date:2022-07-29T00:00:00
db:VULMONid:CVE-2022-20913date:2022-07-22T00:00:00
db:JVNDBid:JVNDB-2022-015683date:2023-09-28T07:25:00
db:CNNVDid:CNNVD-202207-2109date:2022-08-01T00:00:00
db:NVDid:CVE-2022-20913date:2023-11-07T03:43:18.687

SOURCES RELEASE DATE

db:VULHUBid:VHN-405466date:2022-07-22T00:00:00
db:VULMONid:CVE-2022-20913date:2022-07-22T00:00:00
db:JVNDBid:JVNDB-2022-015683date:2023-09-28T00:00:00
db:CNNVDid:CNNVD-202207-2109date:2022-07-20T00:00:00
db:NVDid:CVE-2022-20913date:2022-07-22T04:15:13.613