CVE-2022-20772

A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:email_security_appliance:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:secure_email_and_web_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:secure_email_and_web_manager:-:*:*:*:*:*:*:*

Information

Published : 2022-11-04 11:15

Updated : 2022-11-08 07:00


NVD link : CVE-2022-20772

Mitre link : CVE-2022-20772


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • email_security_appliance
  • secure_email_and_web_manager
  • secure_email_and_web_manager_firmware
  • email_security_appliance_firmware