4.9
MEDIUM
CVE-2022-20914
Cisco ISE External RESTful Services API Sensitive Information Disclosure
Description

A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain sensitive information, including administrative credentials for an external authentication server. Note: To successfully exploit this vulnerability, the attacker must have valid ERS administrative credentials.

INFO

Published Date :

Aug. 10, 2022, 9:15 a.m.

Last Modified :

Nov. 7, 2023, 3:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2022-20914 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20914 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20914.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-pwd-WH64AhQF Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20914 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20914 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-pwd-WH64AhQF No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-pwd-WH64AhQF Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.6.0 *cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch10:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch9:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain sensitive information, including administrative credentials for an external authentication server. Note: To successfully exploit this vulnerability, the attacker must have valid ERS administrative credentials. A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain sensitive information, including administrative credentials for an external authentication server. Note: To successfully exploit this vulnerability, the attacker must have valid ERS administrative credentials.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20914 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.34493

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability