10

CVE-2022-20695

A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to bypass authentication controls and log in to the device through the management interface This vulnerability is due to the improper implementation of the password validation algorithm. An attacker could exploit this vulnerability by logging in to an affected device with crafted credentials. A successful exploit could allow the attacker to bypass authentication and log in to the device as an administrator. The attacker could obtain privileges that are the same level as an administrative user but it depends on the crafted credentials. Note: This vulnerability exists because of a non-default device configuration that must be present for it to be exploitable. For details about the vulnerable configuration, see the Vulnerable Products section of this advisory.

Data is provided by the National Vulnerability Database (NVD)
CiscoWireless Lan Controller 8.10.151.0
   CiscoVirtual Wireless Controller Version-
   Cisco3504 Wireless Controller Version-
   Cisco5520 Wireless Controller Version-
   Cisco8540 Wireless Controller Version-
   CiscoAironet 1540 Version-
   CiscoAironet 1542d Version-
   CiscoAironet 1542i Version-
   CiscoAironet 1560 Version-
   CiscoAironet 1562d Version-
   CiscoAironet 1562e Version-
   CiscoAironet 1562i Version-
   CiscoAironet 1815 Version-
   CiscoAironet 1815i Version-
   CiscoAironet 1815m Version-
   CiscoAironet 1815t Version-
   CiscoAironet 1815w Version-
   CiscoAironet 1830 Version-
   CiscoAironet 1830e Version-
   CiscoAironet 1830i Version-
   CiscoAironet 1832 Version-
   CiscoAironet 1850 Version-
   CiscoAironet 1850e Version-
   CiscoAironet 1850i Version-
   CiscoAironet 1852 Version-
   CiscoAironet 2800 Version-
   CiscoAironet 2800e Version-
   CiscoAironet 2800i Version-
   CiscoAironet 3800 Version-
   CiscoAironet 3800e Version-
   CiscoAironet 3800i Version-
   CiscoAironet 3800p Version-
   CiscoAironet 4800 Version-
CiscoWireless Lan Controller 8.10.162.0
   CiscoVirtual Wireless Controller Version-
   Cisco3504 Wireless Controller Version-
   Cisco5520 Wireless Controller Version-
   Cisco8540 Wireless Controller Version-
   CiscoAironet 1540 Version-
   CiscoAironet 1542d Version-
   CiscoAironet 1542i Version-
   CiscoAironet 1560 Version-
   CiscoAironet 1562d Version-
   CiscoAironet 1562e Version-
   CiscoAironet 1562i Version-
   CiscoAironet 1815 Version-
   CiscoAironet 1815i Version-
   CiscoAironet 1815m Version-
   CiscoAironet 1815t Version-
   CiscoAironet 1815w Version-
   CiscoAironet 1830 Version-
   CiscoAironet 1830e Version-
   CiscoAironet 1830i Version-
   CiscoAironet 1832 Version-
   CiscoAironet 1850 Version-
   CiscoAironet 1850e Version-
   CiscoAironet 1850i Version-
   CiscoAironet 1852 Version-
   CiscoAironet 2800 Version-
   CiscoAironet 2800e Version-
   CiscoAironet 2800i Version-
   CiscoAironet 3800 Version-
   CiscoAironet 3800e Version-
   CiscoAironet 3800i Version-
   CiscoAironet 3800p Version-
   CiscoAironet 4800 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.21% 0.439
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 10 3.9 6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
psirt@cisco.com 10 3.9 6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CWE-287 Improper Authentication

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

CWE-303 Incorrect Implementation of Authentication Algorithm

The requirements for the product dictate the use of an established authentication algorithm, but the implementation of the algorithm is incorrect.