CVE-2022-20772

A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:cisco:email_security_appliance:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:h:cisco:secure_email_and_web_manager:-:*:*:*:*:*:*:*
OR cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ESA-HTTP-Inject-nvsycUmR', 'tags': ['Vendor Advisory'], 'source': 'ykramarz@cisco.com'}
  • () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ESA-HTTP-Inject-nvsycUmR -
CWE CWE-113

07 Nov 2023, 03:42

Type Values Removed Values Added
Summary A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses. A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses.

08 Nov 2022, 15:00

Type Values Removed Values Added
References (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ESA-HTTP-Inject-nvsycUmR - (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ESA-HTTP-Inject-nvsycUmR - Vendor Advisory
CPE cpe:2.3:h:cisco:secure_email_and_web_manager:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:email_security_appliance:-:*:*:*:*:*:*:*
First Time Cisco email Security Appliance
Cisco email Security Appliance Firmware
Cisco secure Email And Web Manager Firmware
Cisco
Cisco secure Email And Web Manager
CWE CWE-74
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3

04 Nov 2022, 18:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-04 18:15

Updated : 2024-01-25 17:15


NVD link : CVE-2022-20772

Mitre link : CVE-2022-20772

CVE.ORG link : CVE-2022-20772


JSON object : View

Products Affected

cisco

  • secure_email_and_web_manager_firmware
  • secure_email_and_web_manager
  • email_security_appliance
  • email_security_appliance_firmware
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

CWE-113

Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')