Executive Summary

Informations
Name CVE-2022-20715 First vendor Publication 2022-05-03
Vendor Cve Last vendor Modification 2023-11-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of errors that are logged as a result of client connections that are made using remote access VPN. An attacker could exploit this vulnerability by sending crafted requests to an affected system. A successful exploit could allow the attacker to cause the affected device to restart, resulting in a DoS condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20715

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 105
Os 788
Os 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2023-11-15 21:28:06
  • Multiple Updates
2023-11-09 21:31:49
  • Multiple Updates
2023-11-07 21:32:30
  • Multiple Updates
2023-09-19 13:20:37
  • Multiple Updates
2023-08-17 02:11:51
  • Multiple Updates
2023-08-16 13:13:57
  • Multiple Updates
2023-08-16 02:10:56
  • Multiple Updates
2023-08-12 13:30:20
  • Multiple Updates
2023-08-09 13:13:23
  • Multiple Updates
2023-08-06 13:20:11
  • Multiple Updates
2023-08-06 01:24:41
  • Multiple Updates
2023-08-04 13:20:35
  • Multiple Updates
2023-08-04 01:25:03
  • Multiple Updates
2023-07-14 13:20:38
  • Multiple Updates
2023-07-14 01:24:49
  • Multiple Updates
2023-03-29 02:22:33
  • Multiple Updates
2023-03-28 12:25:00
  • Multiple Updates
2022-11-30 02:04:20
  • Multiple Updates
2022-11-22 02:05:30
  • Multiple Updates
2022-11-18 13:06:46
  • Multiple Updates
2022-10-11 13:11:44
  • Multiple Updates
2022-10-11 01:24:22
  • Multiple Updates
2022-05-27 12:55:43
  • Multiple Updates
2022-05-26 02:03:37
  • Multiple Updates
2022-05-24 02:08:12
  • Multiple Updates
2022-05-13 21:27:16
  • Multiple Updates
2022-05-04 02:01:20
  • Multiple Updates
2022-05-04 01:59:44
  • Multiple Updates
2022-05-03 17:22:53
  • Multiple Updates
2022-05-03 09:22:55
  • First insertion