4.7
MEDIUM
CVE-2022-20728
"Cisco Access Point VLAN Bypass Vulnerability"
Description

A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards packets that are destined to a wireless client if they are received on the native VLAN. An attacker could exploit this vulnerability by obtaining access to the native VLAN and directing traffic directly to the client through their MAC/IP combination. A successful exploit could allow the attacker to bypass VLAN separation and potentially also bypass any Layer 3 protection mechanisms that are deployed.

INFO

Published Date :

Sept. 30, 2022, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-20728 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20728 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco aironet_1542i_firmware
2 Cisco aironet_1542d_firmware
3 Cisco aironet_1830_firmware
4 Cisco aironet_1840_firmware
5 Cisco aironet_1562i_firmware
6 Cisco aironet_1562e_firmware
7 Cisco aironet_1562d_firmware
8 Cisco aironet_2800i_firmware
9 Cisco aironet_2800e_firmware
10 Cisco aironet_3800i_firmware
11 Cisco aironet_3800e_firmware
12 Cisco aironet_3800p_firmware
13 Cisco aironet_4800_firmware
14 Cisco catalyst_iw6300_firmware
15 Cisco aironet_1815m_firmware
16 Cisco aironet_1850e_firmware
17 Cisco aironet_1815w_firmware
18 Cisco aironet_1815t_firmware
19 Cisco aironet_1815i_firmware
20 Cisco aironet_1850i_firmware
21 Cisco catalyst_9105ax_firmware
22 Cisco catalyst_9115ax_firmware
23 Cisco catalyst_9117ax_firmware
24 Cisco catalyst_9120ax_firmware
25 Cisco catalyst_9124ax_firmware
26 Cisco catalyst_9130ax_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20728.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20728 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20728 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
  • Initial Analysis by [email protected]

    Oct. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apvlan-TDTtb4FY Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1542d_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1542i_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1562i_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1562e_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1562d_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1815i_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1815m_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1815m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1815t_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1815t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1815w_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1815w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1830_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1840_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1850e_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_1850i_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_2800i_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_2800e_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800i_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800e_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_3800p_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_4800_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9105ax_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9105ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9115ax_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9115ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9117ax_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9117ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9120ax_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9120ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9124ax_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9124ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9130ax_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_9130ax:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_iw6300_firmware:017.006\(001\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20728 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.16577

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability