Vulnerability Details : CVE-2022-20914
A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain sensitive information, including administrative credentials for an external authentication server. Note: To successfully exploit this vulnerability, the attacker must have valid ERS administrative credentials.
Products affected by CVE-2022-20914
- cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch9:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch10:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*
- cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-20914
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 36 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-20914
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N |
1.2
|
3.6
|
Cisco Systems, Inc. | |
4.9
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N |
1.2
|
3.6
|
NIST |
CWE ids for CVE-2022-20914
-
The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.Assigned by: nvd@nist.gov (Primary)
-
The product does not mask passwords during entry, increasing the potential for attackers to observe and capture passwords.Assigned by: ykramarz@cisco.com (Secondary)
References for CVE-2022-20914
Jump to