var-202211-0266
Vulnerability from variot
A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack.
This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-0266", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secure email and web manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.2.0-217" }, { "model": "email security appliance", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "14.1" }, { "model": "secure email and web manager", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.3.0-115" }, { "model": "email security appliance", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.0.3-015" }, { "model": "email security appliance", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.2.1-015" }, { "model": "email security appliance", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "14.3" }, { "model": "secure email and web manager", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "14.3" }, { "model": "email security appliance", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "14.3.0-023" }, { "model": "email security appliance", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "13.5.1" }, { "model": "secure email and web manager", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "14.2" }, { "model": "cisco secure email and web manager", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "14.3 that\u0027s all 14.3.0-115" }, { "model": "cisco e \u30e1\u30fc\u30eb \u30bb\u30ad\u30e5\u30ea\u30c6\u30a3 \u30a2\u30d7\u30e9\u30a4\u30a2\u30f3\u30b9", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco secure email and web manager", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": "14.2 that\u0027s all 14.2.0-217" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "db": "NVD", "id": "CVE-2022-20772" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.3-015", "versionStartIncluding": "13.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.2.1-015", "versionStartIncluding": "14.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.3.0-023", "versionStartIncluding": "14.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:email_security_appliance:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.2.0-217", "versionStartIncluding": "14.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.3.0-115", "versionStartIncluding": "14.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:secure_email_and_web_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-20772" } ] }, "cve": "CVE-2022-20772", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-20772", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-20772", "trust": 1.8, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2022-20772", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202211-1945", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "db": "CNNVD", "id": "CNNVD-202211-1945" }, { "db": "NVD", "id": "CVE-2022-20772" }, { "db": "NVD", "id": "CVE-2022-20772" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. \r\n\r This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses", "sources": [ { "db": "NVD", "id": "CVE-2022-20772" }, { "db": "JVNDB", "id": "JVNDB-2022-022865" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-20772", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-022865", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202211-1945", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "db": "CNNVD", "id": "CNNVD-202211-1945" }, { "db": "NVD", "id": "CVE-2022-20772" } ] }, "id": "VAR-202211-0266", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.43892258 }, "last_update_date": "2024-01-29T19:26:36.764000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-ESA-HTTP-Inject-nvsycUmR", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-esa-http-inject-nvsycumr" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-74", "trust": 1.0 }, { "problemtype": "injection (CWE-74) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "db": "NVD", "id": "CVE-2022-20772" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-esa-http-inject-nvsycumr" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20772" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-esa-http-inject-nvsycumr" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-esa-sewm-header-injection-39814" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-20772/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "db": "CNNVD", "id": "CNNVD-202211-1945" }, { "db": "NVD", "id": "CVE-2022-20772" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "db": "CNNVD", "id": "CNNVD-202211-1945" }, { "db": "NVD", "id": "CVE-2022-20772" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "date": "2022-11-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-1945" }, { "date": "2022-11-04T18:15:10.843000", "db": "NVD", "id": "CVE-2022-20772" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-21T02:48:00", "db": "JVNDB", "id": "JVNDB-2022-022865" }, { "date": "2022-11-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-1945" }, { "date": "2024-01-25T17:15:15.223000", "db": "NVD", "id": "CVE-2022-20772" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-1945" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Systems \u00a0Cisco\u00a0E\u00a0 Email \u00a0 Security \u00a0 appliance firmware and \u00a0Cisco\u00a0Secure\u00a0Email\u00a0and\u00a0Web\u00a0Manager\u00a0 Injection vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-022865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-1945" } ], "trust": 0.6 } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.