// For flags

CVE-2022-20664

Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability

Severity Score

7.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Protocol (LDAP) external authentication server connected to an affected device. This vulnerability is due to a lack of proper input sanitization while querying the external authentication server. An attacker could exploit this vulnerability by sending a crafted query through an external authentication web page. A successful exploit could allow the attacker to gain access to sensitive information, including user credentials from the external authentication server. To exploit this vulnerability, an attacker would need valid operator-level (or higher) credentials.

Una vulnerabilidad en la interfaz de administración web de Cisco Secure Email and Web Manager, anteriormente Cisco Security Management Appliance (SMA), y Cisco Email Security Appliance (ESA) podría permitir a un atacante remoto autenticado recuperar información confidencial de un servidor de autenticación externa Lightweight Directory Access Protocol (LDAP) conectado a un dispositivo afectado. Esta vulnerabilidad es debido a una falta de saneo de entrada apropiado mientras es consultado el servidor de autenticación externo. Un atacante podría explotar esta vulnerabilidad mediante el envío de una consulta diseñada mediante una página web de autenticación externa. Una explotación con éxito podría permitir al atacante conseguir acceso a información confidencial, incluyendo credenciales de usuario del servidor de autenticación externa. Para explotar esta vulnerabilidad, un atacante necesitaría credenciales válidas a nivel de operador (o superior)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-11-02 CVE Reserved
  • 2022-06-15 CVE Published
  • 2024-09-06 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
  • CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Email Security Appliance
Search vendor "Cisco" for product "Email Security Appliance"
< 14.0.2-020
Search vendor "Cisco" for product "Email Security Appliance" and version " < 14.0.2-020"
-
Affected
Cisco
Search vendor "Cisco"
Secure Email And Web Manager
Search vendor "Cisco" for product "Secure Email And Web Manager"
< 13.6.2-090
Search vendor "Cisco" for product "Secure Email And Web Manager" and version " < 13.6.2-090"
-
Affected
Cisco
Search vendor "Cisco"
Secure Email And Web Manager
Search vendor "Cisco" for product "Secure Email And Web Manager"
>= 14.1 < 14.1.0-227
Search vendor "Cisco" for product "Secure Email And Web Manager" and version " >= 14.1 < 14.1.0-227"
-
Affected