Executive Summary

Informations
Name CVE-2022-20759 First vendor Publication 2022-05-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability is due to improper separation of authentication and authorization scopes. An attacker could exploit this vulnerability by sending crafted HTTPS messages to the web services interface of an affected device. A successful exploit could allow the attacker to gain privilege level 15 access to the web management interface of the device. This includes privilege level 15 access to the device using management tools like the Cisco Adaptive Security Device Manager (ASDM) or the Cisco Security Manager (CSM). Note: With Cisco FTD Software, the impact is lower than the CVSS score suggests because the affected web management interface allows for read access only.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20759

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 105
Os 788
Os 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://github.com/orangecertcc/security-research/security/advisories/GHSA-gq...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2023-11-09 21:31:48
  • Multiple Updates
2023-11-07 21:32:29
  • Multiple Updates
2023-09-19 13:20:40
  • Multiple Updates
2023-08-17 02:11:53
  • Multiple Updates
2023-08-16 13:13:59
  • Multiple Updates
2023-08-16 02:10:58
  • Multiple Updates
2023-08-12 13:30:23
  • Multiple Updates
2023-08-09 13:13:25
  • Multiple Updates
2023-08-06 13:20:13
  • Multiple Updates
2023-08-06 01:24:43
  • Multiple Updates
2023-08-04 13:20:37
  • Multiple Updates
2023-08-04 01:25:05
  • Multiple Updates
2023-07-14 13:20:40
  • Multiple Updates
2023-07-14 01:24:51
  • Multiple Updates
2023-03-29 02:22:35
  • Multiple Updates
2023-03-28 12:25:01
  • Multiple Updates
2022-11-30 02:04:22
  • Multiple Updates
2022-11-22 02:05:32
  • Multiple Updates
2022-11-18 13:06:48
  • Multiple Updates
2022-10-11 13:11:46
  • Multiple Updates
2022-10-11 01:24:23
  • Multiple Updates
2022-05-27 12:55:44
  • Multiple Updates
2022-05-26 02:03:39
  • Multiple Updates
2022-05-24 02:08:13
  • Multiple Updates
2022-05-14 00:27:14
  • Multiple Updates
2022-05-10 00:22:54
  • Multiple Updates
2022-05-04 02:01:19
  • Multiple Updates
2022-05-04 01:59:45
  • Multiple Updates
2022-05-03 17:22:53
  • Multiple Updates
2022-05-03 09:22:55
  • First insertion