ID

VAR-202211-0352


CVE

CVE-2022-20961


TITLE

Cisco Systems  Cisco Identity Services Engine (ISE)  Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022844

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the target user. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-20961 // JVNDB: JVNDB-2022-022844 // VULHUB: VHN-405514

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.6.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.6.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion:2.6.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion:2.7.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco identity services enginescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022844 // NVD: CVE-2022-20961

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20961
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20961
value: HIGH

Trust: 1.0

NVD: CVE-2022-20961
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202211-2100
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-20961
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-20961
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022844 // CNNVD: CNNVD-202211-2100 // NVD: CVE-2022-20961 // NVD: CVE-2022-20961

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.1

problemtype:Cross-site request forgery (CWE-352) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405514 // JVNDB: JVNDB-2022-022844 // NVD: CVE-2022-20961

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2100

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202211-2100

PATCH

title:cisco-sa-ise-csrf-vgNtTpAsurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-csrf-vgNtTpAs

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site request forgery vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=213486

Trust: 0.6

sources: JVNDB: JVNDB-2022-022844 // CNNVD: CNNVD-202211-2100

EXTERNAL IDS

db:NVDid:CVE-2022-20961

Trust: 3.3

db:JVNDBid:JVNDB-2022-022844

Trust: 0.8

db:CNNVDid:CNNVD-202211-2100

Trust: 0.6

db:VULHUBid:VHN-405514

Trust: 0.1

sources: VULHUB: VHN-405514 // JVNDB: JVNDB-2022-022844 // CNNVD: CNNVD-202211-2100 // NVD: CVE-2022-20961

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-csrf-vgnttpas

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-20961

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-csrf-vgnttpas

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20961/

Trust: 0.6

sources: VULHUB: VHN-405514 // JVNDB: JVNDB-2022-022844 // CNNVD: CNNVD-202211-2100 // NVD: CVE-2022-20961

SOURCES

db:VULHUBid:VHN-405514
db:JVNDBid:JVNDB-2022-022844
db:CNNVDid:CNNVD-202211-2100
db:NVDid:CVE-2022-20961

LAST UPDATE DATE

2024-08-14T13:21:32.456000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405514date:2022-11-08T00:00:00
db:JVNDBid:JVNDB-2022-022844date:2023-11-21T02:10:00
db:CNNVDid:CNNVD-202211-2100date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20961date:2024-01-25T17:15:22.657

SOURCES RELEASE DATE

db:VULHUBid:VHN-405514date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2022-022844date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-2100date:2022-11-04T00:00:00
db:NVDid:CVE-2022-20961date:2022-11-04T18:15:11.403