ID

VAR-202210-1641


CVE

CVE-2022-20959


TITLE

Cisco Identity Services Engine Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202210-1458

DESCRIPTION

A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by persuading an authenticated administrator of the web-based management interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information

Trust: 0.99

sources: NVD: CVE-2022-20959 // VULHUB: VHN-405512

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.7.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.2

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:gteversion:2.4

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.1

Trust: 1.0

sources: NVD: CVE-2022-20959

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20959
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20959
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202210-1458
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20959
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20959
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202210-1458 // NVD: CVE-2022-20959 // NVD: CVE-2022-20959

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

sources: VULHUB: VHN-405512 // NVD: CVE-2022-20959

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-1458

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202210-1458

PATCH

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=211402

Trust: 0.6

sources: CNNVD: CNNVD-202210-1458

EXTERNAL IDS

db:NVDid:CVE-2022-20959

Trust: 1.7

db:CNNVDid:CNNVD-202210-1458

Trust: 0.6

db:VULHUBid:VHN-405512

Trust: 0.1

sources: VULHUB: VHN-405512 // CNNVD: CNNVD-202210-1458 // NVD: CVE-2022-20959

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-xss-twlnpy3m

Trust: 2.3

url:https://yoroi.company/en/research/cve-advisory-full-disclosure-cisco-ise-cross-site-scripting/

Trust: 1.0

url:https://cxsecurity.com/cveshow/cve-2022-20959/

Trust: 0.6

sources: VULHUB: VHN-405512 // CNNVD: CNNVD-202210-1458 // NVD: CVE-2022-20959

SOURCES

db:VULHUBid:VHN-405512
db:CNNVDid:CNNVD-202210-1458
db:NVDid:CVE-2022-20959

LAST UPDATE DATE

2024-08-14T15:37:20.351000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405512date:2022-10-28T00:00:00
db:CNNVDid:CNNVD-202210-1458date:2022-10-31T00:00:00
db:NVDid:CVE-2022-20959date:2024-01-16T22:15:36.553

SOURCES RELEASE DATE

db:VULHUBid:VHN-405512date:2022-10-26T00:00:00
db:CNNVDid:CNNVD-202210-1458date:2022-10-19T00:00:00
db:NVDid:CVE-2022-20959date:2022-10-26T15:15:15.190