CNVD-2022-82266
Vulnerability from cnvd - Published: 2022-11-29
VLAI Severity ?
Title
Cisco Secure Network Analytics跨站脚本漏洞
Description
Cisco Secure Network Analytics是美国思科(Cisco)公司的一个最全面的可见性和网络流量分析 (Nta)/网络检测和响应 (Ndr) 解决方案。用于提供对所有网络流量的持续、实时监控和普遍视图。
Cisco Secure Network Analytics 2.1.1之前版本存在跨站脚本漏洞。该漏洞源于Web的管理界面对用户提供的输入的验证不充分。未经身份认证的远程攻击者可利用该漏洞执行任意脚本代码或访问敏感的基于浏览器的信息。
Severity
低
Patch Name
Cisco Secure Network Analytics跨站脚本漏洞的补丁
Patch Description
Cisco Secure Network Analytics是美国思科(Cisco)公司的一个最全面的可见性和网络流量分析 (Nta)/网络检测和响应 (Ndr) 解决方案。用于提供对所有网络流量的持续、实时监控和普遍视图。
Cisco Secure Network Analytics 2.1.1之前版本存在跨站脚本漏洞。该漏洞源于Web的管理界面对用户提供的输入的验证不充分。未经身份认证的远程攻击者可利用该漏洞执行任意脚本代码或访问敏感的基于浏览器的信息。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
厂商已发布了漏洞修复程序,请及时关注更新: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-mCA9tQnJ
Reference
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20741
Impacted products
| Name | Cisco Secure Network Analytics <2.1.1 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2022-20741",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2022-20741"
}
},
"description": "Cisco Secure Network Analytics\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4e00\u4e2a\u6700\u5168\u9762\u7684\u53ef\u89c1\u6027\u548c\u7f51\u7edc\u6d41\u91cf\u5206\u6790 (Nta)/\u7f51\u7edc\u68c0\u6d4b\u548c\u54cd\u5e94 (Ndr) \u89e3\u51b3\u65b9\u6848\u3002\u7528\u4e8e\u63d0\u4f9b\u5bf9\u6240\u6709\u7f51\u7edc\u6d41\u91cf\u7684\u6301\u7eed\u3001\u5b9e\u65f6\u76d1\u63a7\u548c\u666e\u904d\u89c6\u56fe\u3002\n\nCisco Secure Network Analytics 2.1.1\u4e4b\u524d\u7248\u672c\u5b58\u5728\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u6e90\u4e8eWeb\u7684\u7ba1\u7406\u754c\u9762\u5bf9\u7528\u6237\u63d0\u4f9b\u7684\u8f93\u5165\u7684\u9a8c\u8bc1\u4e0d\u5145\u5206\u3002\u672a\u7ecf\u8eab\u4efd\u8ba4\u8bc1\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6267\u884c\u4efb\u610f\u811a\u672c\u4ee3\u7801\u6216\u8bbf\u95ee\u654f\u611f\u7684\u57fa\u4e8e\u6d4f\u89c8\u5668\u7684\u4fe1\u606f\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-mCA9tQnJ",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2022-82266",
"openTime": "2022-11-29",
"patchDescription": "Cisco Secure Network Analytics\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4e00\u4e2a\u6700\u5168\u9762\u7684\u53ef\u89c1\u6027\u548c\u7f51\u7edc\u6d41\u91cf\u5206\u6790 (Nta)/\u7f51\u7edc\u68c0\u6d4b\u548c\u54cd\u5e94 (Ndr) \u89e3\u51b3\u65b9\u6848\u3002\u7528\u4e8e\u63d0\u4f9b\u5bf9\u6240\u6709\u7f51\u7edc\u6d41\u91cf\u7684\u6301\u7eed\u3001\u5b9e\u65f6\u76d1\u63a7\u548c\u666e\u904d\u89c6\u56fe\u3002\r\n\r\nCisco Secure Network Analytics 2.1.1\u4e4b\u524d\u7248\u672c\u5b58\u5728\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e\u3002\u8be5\u6f0f\u6d1e\u6e90\u4e8eWeb\u7684\u7ba1\u7406\u754c\u9762\u5bf9\u7528\u6237\u63d0\u4f9b\u7684\u8f93\u5165\u7684\u9a8c\u8bc1\u4e0d\u5145\u5206\u3002\u672a\u7ecf\u8eab\u4efd\u8ba4\u8bc1\u7684\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6267\u884c\u4efb\u610f\u811a\u672c\u4ee3\u7801\u6216\u8bbf\u95ee\u654f\u611f\u7684\u57fa\u4e8e\u6d4f\u89c8\u5668\u7684\u4fe1\u606f\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Cisco Secure Network Analytics\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "Cisco Secure Network Analytics \u003c2.1.1"
},
"referenceLink": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20741",
"serverity": "\u4f4e",
"submitTime": "2022-04-08",
"title": "Cisco Secure Network Analytics\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…