ID

VAR-202211-0845


CVE

CVE-2022-20963


TITLE

Cisco Systems  Cisco Identity Services Engine (ISE)  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022834

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid credentials to access the web-based management interface of an affected device

Trust: 1.71

sources: NVD: CVE-2022-20963 // JVNDB: JVNDB-2022-022834 // VULHUB: VHN-405516

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.7.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:3.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion:2.7.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion:3.1

Trust: 0.8

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion:3.0.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco identity services enginescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022834 // NVD: CVE-2022-20963

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20963
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20963
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20963
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-2094
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20963
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2022-20963
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022834 // CNNVD: CNNVD-202211-2094 // NVD: CVE-2022-20963 // NVD: CVE-2022-20963

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:CWE-87

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405516 // JVNDB: JVNDB-2022-022834 // NVD: CVE-2022-20963

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2094

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202211-2094

PATCH

title:cisco-sa-ise-stor-xss-kpRBWXYurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-stor-xss-kpRBWXY

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=213483

Trust: 0.6

sources: JVNDB: JVNDB-2022-022834 // CNNVD: CNNVD-202211-2094

EXTERNAL IDS

db:NVDid:CVE-2022-20963

Trust: 3.3

db:JVNDBid:JVNDB-2022-022834

Trust: 0.8

db:CNNVDid:CNNVD-202211-2094

Trust: 0.6

db:VULHUBid:VHN-405516

Trust: 0.1

sources: VULHUB: VHN-405516 // JVNDB: JVNDB-2022-022834 // CNNVD: CNNVD-202211-2094 // NVD: CVE-2022-20963

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-stor-xss-kprbwxy

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-20963

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-stor-xss-kprbwxy

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20963/

Trust: 0.6

sources: VULHUB: VHN-405516 // JVNDB: JVNDB-2022-022834 // CNNVD: CNNVD-202211-2094 // NVD: CVE-2022-20963

SOURCES

db:VULHUBid:VHN-405516
db:JVNDBid:JVNDB-2022-022834
db:CNNVDid:CNNVD-202211-2094
db:NVDid:CVE-2022-20963

LAST UPDATE DATE

2024-08-14T15:11:12.359000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405516date:2022-11-08T00:00:00
db:JVNDBid:JVNDB-2022-022834date:2023-11-21T01:52:00
db:CNNVDid:CNNVD-202211-2094date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20963date:2024-01-25T17:15:22.880

SOURCES RELEASE DATE

db:VULHUBid:VHN-405516date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2022-022834date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-2094date:2022-11-04T00:00:00
db:NVDid:CVE-2022-20963date:2022-11-04T18:15:11.517