5.4
MEDIUM
CVE-2022-20965
Cisco Identity Services Engine Web-Based Management Interface Privilege Escalation Vulnerability
Description

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted. {{value}} ["%7b%7bvalue%7d%7d"])}]]

INFO

Published Date :

Jan. 20, 2023, 7:15 a.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-20965 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20965 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20965.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20965 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20965 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Removed Reference Cisco Systems, Inc. https://yoroi.company/en/research/cve-advisory-full-disclosure-cisco-ise-multiple-vulnerabilities-rce-with-1-click/
    Added CWE Cisco Systems, Inc. CWE-648
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://yoroi.company/en/research/cve-advisory-full-disclosure-cisco-ise-multiple-vulnerabilities-rce-with-1-click/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted. {{value}} ["%7b%7bvalue%7d%7d"])}]] A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted. {{value}} ["%7b%7bvalue%7d%7d"])}]]
  • Initial Analysis by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-7Q4TNYUx Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.0 *cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch10:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch11:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch12:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch9:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20965 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20965 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.32258

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability