CVE-2022-20726 (GCVE-0-2022-20726)

Vulnerability from cvelistv5 – Published: 2022-04-15 14:20 – Updated: 2024-11-06 16:24
VLAI?
Summary
Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.
CWE
Assigner
References
https://tools.cisco.com/security/center/content/C… vendor-advisoryx_refsource_CISCO
Impacted products
Vendor Product Version
Cisco Cisco IOS Affected: n/a
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.421Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOx Application Hosting Environment Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20726",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:58:51.330856Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:24:02.413Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:20:55",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOx Application Hosting Environment Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iox-yuXQ6hFj",
        "defect": [
          [
            "CSCvx27640",
            "CSCvy16608",
            "CSCvy30903",
            "CSCvy30957",
            "CSCvy35913",
            "CSCvy35914",
            "CSCvy86583",
            "CSCvy86598",
            "CSCvy86602",
            "CSCvy86603",
            "CSCvy86604",
            "CSCvy86608"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOx Application Hosting Environment Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T16:00:00",
          "ID": "CVE-2022-20726",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOx Application Hosting Environment Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOx Application Hosting Environment Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iox-yuXQ6hFj",
          "defect": [
            [
              "CSCvx27640",
              "CSCvy16608",
              "CSCvy30903",
              "CSCvy30957",
              "CSCvy35913",
              "CSCvy35914",
              "CSCvy86583",
              "CSCvy86598",
              "CSCvy86602",
              "CSCvy86603",
              "CSCvy86604",
              "CSCvy86608"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20726",
    "datePublished": "2022-04-15T14:20:55.850833Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:24:02.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:cgr1000_compute_module:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EBD4C0D6-AB7B-48B5-B1BD-8EBAEAC51524\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:ic3000_industrial_compute_gateway:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E9AF42D-A861-4585-8FA6-28BD3623681E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5802E2D8-7069-474C-826F-AEE7B50BFE34\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(5\\\\)e1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E027FB12-862F-413E-AA2B-4BBD90AE3650\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(5\\\\)e2c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7131776-5DEB-4B96-8483-B81B538E24FA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(6\\\\)e0a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5B78669-3B28-4F1D-993D-85282A7D0E96\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(6\\\\)e1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3C73A3A-4B84-476F-AC3C-81DCB527E29A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(6\\\\)e2a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1758F264-96F9-4EE9-9CA9-AD5407885547\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6437E689-A049-4D48-AB7A-49CA7EBDE8B6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e0b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A4C12918-E5BB-465E-9DA4-06B7351DD805\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e0s:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4862C453-8BD7-4D53-B2D6-CE3E44A4915A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(1\\\\)t1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF662E36-0831-4892-850F-844B0E0B54DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(1\\\\)t2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E71F49D-E405-4AB4-9188-DA7B338DFD7B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(1\\\\)t3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"204B0A52-F6AB-406B-B46D-E92F2D7D87F7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5BBF8B70-DFBE-4F6E-83F0-171F03E97606\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CA55D660-66C6-4278-8C27-25DB2712CC1A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5609B342-D98E-4850-A0FE-810699A80A1F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8320F23D-F6BE-405B-B645-1CEB984E8267\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m0a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C7C5C705-6A8C-4834-9D24-CFE26A232C15\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m1b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC270E40-CABA-44B4-B4DD-E9C47A97770B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC1DB8C1-7F7D-4562-A317-87E925CAD524\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8AB2645F-C3BF-458F-9D07-6D66E1953730\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m3a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B2303A3-CAF1-4DBA-BB6E-F205C23DCE6D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"686FD45C-7722-4D98-A6D7-C36CAC56A4AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"871E33AC-B469-47BA-9317-DC9E3E9BF5C3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C4091CAC-BFAA-404C-A827-4DA9EADDF621\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m6a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E0DA9FCA-4166-4084-96AF-E82CC4A4DB25\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m6b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"369A99E0-3451-41D1-8C56-5352EA689950\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33D4A7FA-E4E0-49C2-97FD-A547A1612F75\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DA0B918F-A28C-4B5A-A566-6E588B4F6696\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9C8A00BF-4522-467B-A96E-5C33623DCA2D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m0a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D2A434E7-B27C-4663-BE83-39A650D22D26\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47C106CF-CBD3-4630-8E77-EDB1643F97E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A1DB7943-5CE1-44F6-B093-5EA65BF71A59\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"64404B00-4956-47B8-ACDB-88E365E97212\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6FE6A696-5CBC-4552-A54E-55C21BC74D7A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m4a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41237041-1D82-4C6C-BF48-ECEDF9DB08C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m4b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CAB72CA3-088E-4EFE-BE1C-190C64101851\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA584AC4-96AB-4026-84DF-F44F3B97F7E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22EB41FD-4DE2-4753-A18C-C877B81B51D3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A58C01B-459E-432F-A49F-68EC45EE6E14\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m0a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D8DFE673-9A5E-4369-A7BB-3DE7F8E503C4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56AD5BA0-4D08-4A92-88BE-60AF29BC35CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"198FF520-7631-49D9-B8A8-2E64F6237CC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m2a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"94E067E8-552B-4691-9F6A-C5E8766287BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C4162EC-90DE-4194-8ABC-55CCB8C24FF6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6715A135-61A7-4E56-948D-8A8D5F7C98C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C836C26-DBC1-42CB-9B73-9F248D4F2B6A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B2CC4602-D1F5-4843-991A-2903C8336251\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7BCCD64D-D73C-45FE-B49C-F79E23431B37\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EEFE8A85-7F63-4E4C-A3FE-7B7E27AD1DF4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BA0A0E0-A9D8-4FC3-88BD-FA0E7290A9A0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6A1AF57E-79E9-40F2-817A-5E7D2760F1E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m2a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BEF9CEA3-054B-4469-A10F-DFCB9057E5E4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8313597-49A9-4918-B8D5-8E53C5C9AFAB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"63BEFCC8-CC04-4C41-B31A-BF01E40FA1AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m4a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0E473CF-FE4B-4DBE-9EBE-337AE415FA4D\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.\"}, {\"lang\": \"es\", \"value\": \"M\\u00faltiples vulnerabilidades en el entorno de alojamiento de aplicaciones Cisco IOx en varias plataformas de Cisco podr\\u00edan permitir a un atacante inyectar comandos arbitrarios en el sistema operativo del host subyacente, ejecutar c\\u00f3digo arbitrario en el sistema operativo del host subyacente, instalar aplicaciones sin ser autenticado o conducir un ataque de tipo cross-site scripting (XSS) contra un usuario del software afectado. Para m\\u00e1s informaci\\u00f3n sobre estas vulnerabilidades, consulte la secci\\u00f3n Details de este aviso\"}]",
      "id": "CVE-2022-20726",
      "lastModified": "2024-11-21T06:43:25.447",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 4.2}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2022-04-15T15:15:13.560",
      "references": "[{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "ykramarz@cisco.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-22\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-755\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-20726\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2022-04-15T15:15:13.560\",\"lastModified\":\"2024-11-21T06:43:25.447\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en el entorno de alojamiento de aplicaciones Cisco IOx en varias plataformas de Cisco podr\u00edan permitir a un atacante inyectar comandos arbitrarios en el sistema operativo del host subyacente, ejecutar c\u00f3digo arbitrario en el sistema operativo del host subyacente, instalar aplicaciones sin ser autenticado o conducir un ataque de tipo cross-site scripting (XSS) contra un usuario del software afectado. Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":4.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-755\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:cgr1000_compute_module:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD4C0D6-AB7B-48B5-B1BD-8EBAEAC51524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ic3000_industrial_compute_gateway:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E9AF42D-A861-4585-8FA6-28BD3623681E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5802E2D8-7069-474C-826F-AEE7B50BFE34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(5\\\\)e1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E027FB12-862F-413E-AA2B-4BBD90AE3650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(5\\\\)e2c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7131776-5DEB-4B96-8483-B81B538E24FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(6\\\\)e0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B78669-3B28-4F1D-993D-85282A7D0E96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(6\\\\)e1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C73A3A-4B84-476F-AC3C-81DCB527E29A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(6\\\\)e2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1758F264-96F9-4EE9-9CA9-AD5407885547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6437E689-A049-4D48-AB7A-49CA7EBDE8B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4C12918-E5BB-465E-9DA4-06B7351DD805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.2\\\\(7\\\\)e0s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4862C453-8BD7-4D53-B2D6-CE3E44A4915A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(1\\\\)t1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF662E36-0831-4892-850F-844B0E0B54DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(1\\\\)t2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E71F49D-E405-4AB4-9188-DA7B338DFD7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(1\\\\)t3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"204B0A52-F6AB-406B-B46D-E92F2D7D87F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BBF8B70-DFBE-4F6E-83F0-171F03E97606\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA55D660-66C6-4278-8C27-25DB2712CC1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(2\\\\)t3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5609B342-D98E-4850-A0FE-810699A80A1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8320F23D-F6BE-405B-B645-1CEB984E8267\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C5C705-6A8C-4834-9D24-CFE26A232C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC270E40-CABA-44B4-B4DD-E9C47A97770B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1DB8C1-7F7D-4562-A317-87E925CAD524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB2645F-C3BF-458F-9D07-6D66E1953730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2303A3-CAF1-4DBA-BB6E-F205C23DCE6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"686FD45C-7722-4D98-A6D7-C36CAC56A4AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"871E33AC-B469-47BA-9317-DC9E3E9BF5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4091CAC-BFAA-404C-A827-4DA9EADDF621\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m6a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0DA9FCA-4166-4084-96AF-E82CC4A4DB25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m6b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369A99E0-3451-41D1-8C56-5352EA689950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33D4A7FA-E4E0-49C2-97FD-A547A1612F75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.6\\\\(3\\\\)m8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA0B918F-A28C-4B5A-A566-6E588B4F6696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C8A00BF-4522-467B-A96E-5C33623DCA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A434E7-B27C-4663-BE83-39A650D22D26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47C106CF-CBD3-4630-8E77-EDB1643F97E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1DB7943-5CE1-44F6-B093-5EA65BF71A59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64404B00-4956-47B8-ACDB-88E365E97212\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE6A696-5CBC-4552-A54E-55C21BC74D7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41237041-1D82-4C6C-BF48-ECEDF9DB08C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m4b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAB72CA3-088E-4EFE-BE1C-190C64101851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA584AC4-96AB-4026-84DF-F44F3B97F7E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.7\\\\(3\\\\)m6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22EB41FD-4DE2-4753-A18C-C877B81B51D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A58C01B-459E-432F-A49F-68EC45EE6E14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DFE673-9A5E-4369-A7BB-3DE7F8E503C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56AD5BA0-4D08-4A92-88BE-60AF29BC35CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"198FF520-7631-49D9-B8A8-2E64F6237CC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94E067E8-552B-4691-9F6A-C5E8766287BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4162EC-90DE-4194-8ABC-55CCB8C24FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6715A135-61A7-4E56-948D-8A8D5F7C98C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C836C26-DBC1-42CB-9B73-9F248D4F2B6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2CC4602-D1F5-4843-991A-2903C8336251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.8\\\\(3\\\\)m7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCCD64D-D73C-45FE-B49C-F79E23431B37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEFE8A85-7F63-4E4C-A3FE-7B7E27AD1DF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BA0A0E0-A9D8-4FC3-88BD-FA0E7290A9A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1AF57E-79E9-40F2-817A-5E7D2760F1E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEF9CEA3-054B-4469-A10F-DFCB9057E5E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8313597-49A9-4918-B8D5-8E53C5C9AFAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63BEFCC8-CC04-4C41-B31A-BF01E40FA1AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:15.9\\\\(3\\\\)m4a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E473CF-FE4B-4DBE-9EBE-337AE415FA4D\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\", \"name\": \"20220413 Cisco IOx Application Hosting Environment Vulnerabilities\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T02:24:49.421Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-20726\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-06T15:58:51.330856Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-06T15:59:15.115Z\"}}], \"cna\": {\"title\": \"Cisco IOx Application Hosting Environment Vulnerabilities\", \"source\": {\"defect\": [[\"CSCvx27640\", \"CSCvy16608\", \"CSCvy30903\", \"CSCvy30957\", \"CSCvy35913\", \"CSCvy35914\", \"CSCvy86583\", \"CSCvy86598\", \"CSCvy86602\", \"CSCvy86603\", \"CSCvy86604\", \"CSCvy86608\"]], \"advisory\": \"cisco-sa-iox-yuXQ6hFj\", \"discovery\": \"INTERNAL\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco IOS\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.\"}], \"datePublic\": \"2022-04-13T00:00:00\", \"references\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\", \"name\": \"20220413 Cisco IOx Application Hosting Environment Vulnerabilities\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2022-04-15T14:20:55\"}, \"x_legacyV4Record\": {\"impact\": {\"cvss\": {\"version\": \"3.0\", \"baseScore\": \"5.5\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N\"}}, \"source\": {\"defect\": [[\"CSCvx27640\", \"CSCvy16608\", \"CSCvy30903\", \"CSCvy30957\", \"CSCvy35913\", \"CSCvy35914\", \"CSCvy86583\", \"CSCvy86598\", \"CSCvy86602\", \"CSCvy86603\", \"CSCvy86604\", \"CSCvy86608\"]], \"advisory\": \"cisco-sa-iox-yuXQ6hFj\", \"discovery\": \"INTERNAL\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"n/a\"}]}, \"product_name\": \"Cisco IOS\"}]}, \"vendor_name\": \"Cisco\"}]}}, \"exploit\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.\"}], \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj\", \"name\": \"20220413 Cisco IOx Application Hosting Environment Vulnerabilities\", \"refsource\": \"CISCO\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-22\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2022-20726\", \"STATE\": \"PUBLIC\", \"TITLE\": \"Cisco IOx Application Hosting Environment Vulnerabilities\", \"ASSIGNER\": \"psirt@cisco.com\", \"DATE_PUBLIC\": \"2022-04-13T16:00:00\"}}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2022-20726\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-06T16:24:02.413Z\", \"dateReserved\": \"2021-11-02T00:00:00\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2022-04-15T14:20:55.850833Z\", \"assignerShortName\": \"cisco\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…