A vulnerability in the web-based management interface of Cisco ECE could allow an unauthenticated, remote attacker to perform a username enumeration attack against an affected device. This vulnerability is due to differences in authentication responses that are sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to an affected device. A successful exploit could allow the attacker to confirm existing user accounts, which could be used in further attacks. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
History

Fri, 15 Nov 2024 16:30:00 +0000

Type Values Removed Values Added
Description A vulnerability in the web-based management interface of Cisco ECE could allow an unauthenticated, remote attacker to perform a username enumeration attack against an affected device. This vulnerability is due to differences in authentication responses that are sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to an affected device. A successful exploit could allow the attacker to confirm existing user accounts, which could be used in further attacks. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Title Cisco Enterprise Chat and Email Username Enumeration Vulnerability
Weaknesses CWE-204
References
Metrics cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-11-15T16:15:01.284Z

Updated: 2024-11-15T16:15:01.284Z

Reserved: 2021-11-02T13:28:29.030Z

Link: CVE-2022-20633

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2024-11-15T17:15:10.820

Modified: 2024-11-15T17:15:10.820

Link: CVE-2022-20633

cve-icon Redhat

No data.