ID

VAR-202207-1535


CVE

CVE-2022-20861


TITLE

Cisco Nexus Dashboard  Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-015663

DESCRIPTION

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack. For more information about these vulnerabilities, see the Details section of this advisory. Cisco Nexus Dashboard Contains a cross-site request forgery vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Cisco Nexus Dashboard is a single console of Cisco (Cisco). It can simplify the operation and management of the data center network

Trust: 1.8

sources: NVD: CVE-2022-20861 // JVNDB: JVNDB-2022-015663 // VULHUB: VHN-405414 // VULMON: CVE-2022-20861

AFFECTED PRODUCTS

vendor:ciscomodel:nexus dashboardscope:gteversion:1.1

Trust: 1.0

vendor:ciscomodel:nexus dashboardscope:ltversion:2.2\(1e\)

Trust: 1.0

vendor:シスコシステムズmodel:cisco nexus dashboardscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco nexus dashboardscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-015663 // NVD: CVE-2022-20861

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20861
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20861
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-20861
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202207-2120
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-20861
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20861
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-20861
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015663 // CNNVD: CNNVD-202207-2120 // NVD: CVE-2022-20861 // NVD: CVE-2022-20861

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.1

problemtype:CWE-306

Trust: 1.0

problemtype:Cross-site request forgery (CWE-352) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405414 // JVNDB: JVNDB-2022-015663 // NVD: CVE-2022-20861

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-2120

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202207-2120

PATCH

title:cisco-sa-ndb-mhcvuln-vpsBPJ9yurl:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndb-mhcvuln-vpsBPJ9y

Trust: 0.8

title:Cisco Nexus Dashboard Fixes for cross-site request forgery vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=201706

Trust: 0.6

title:Cisco: Cisco Nexus Dashboard Unauthorized Access Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-ndb-mhcvuln-vpsBPJ9y

Trust: 0.1

sources: VULMON: CVE-2022-20861 // JVNDB: JVNDB-2022-015663 // CNNVD: CNNVD-202207-2120

EXTERNAL IDS

db:NVDid:CVE-2022-20861

Trust: 3.4

db:JVNDBid:JVNDB-2022-015663

Trust: 0.8

db:CNNVDid:CNNVD-202207-2120

Trust: 0.7

db:CS-HELPid:SB2022072130

Trust: 0.6

db:VULHUBid:VHN-405414

Trust: 0.1

db:VULMONid:CVE-2022-20861

Trust: 0.1

sources: VULHUB: VHN-405414 // VULMON: CVE-2022-20861 // JVNDB: JVNDB-2022-015663 // CNNVD: CNNVD-202207-2120 // NVD: CVE-2022-20861

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ndb-mhcvuln-vpsbpj9y

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-20861

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-20861/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022072130

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-405414 // VULMON: CVE-2022-20861 // JVNDB: JVNDB-2022-015663 // CNNVD: CNNVD-202207-2120 // NVD: CVE-2022-20861

SOURCES

db:VULHUBid:VHN-405414
db:VULMONid:CVE-2022-20861
db:JVNDBid:JVNDB-2022-015663
db:CNNVDid:CNNVD-202207-2120
db:NVDid:CVE-2022-20861

LAST UPDATE DATE

2024-08-14T14:24:39.512000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405414date:2022-07-27T00:00:00
db:VULMONid:CVE-2022-20861date:2022-07-21T00:00:00
db:JVNDBid:JVNDB-2022-015663date:2023-09-28T05:28:00
db:CNNVDid:CNNVD-202207-2120date:2022-07-28T00:00:00
db:NVDid:CVE-2022-20861date:2023-11-07T03:43:09.013

SOURCES RELEASE DATE

db:VULHUBid:VHN-405414date:2022-07-21T00:00:00
db:VULMONid:CVE-2022-20861date:2022-07-21T00:00:00
db:JVNDBid:JVNDB-2022-015663date:2023-09-28T00:00:00
db:CNNVDid:CNNVD-202207-2120date:2022-07-20T00:00:00
db:NVDid:CVE-2022-20861date:2022-07-21T04:15:10.483