CVE-2022-20695

A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to bypass authentication controls and log in to the device through the management interface This vulnerability is due to the improper implementation of the password validation algorithm. An attacker could exploit this vulnerability by logging in to an affected device with crafted credentials. A successful exploit could allow the attacker to bypass authentication and log in to the device as an administrator. The attacker could obtain privileges that are the same level as an administrative user but it depends on the crafted credentials. Note: This vulnerability exists because of a non-default device configuration that must be present for it to be exploitable. For details about the vulnerable configuration, see the Vulnerable Products section of this advisory.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:wireless_lan_controller_8.10.151.0:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:wireless_lan_controller_8.10.162.0:*:*:*:*:*:*:*:*
OR cpe:2.3:a:cisco:virtual_wireless_controller:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:3504_wireless_controller:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:5520_wireless_controller:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:8540_wireless_controller:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1815m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1815t:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1815w:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1830:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1832:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1850:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_1852:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-15 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-20695

Mitre link : CVE-2022-20695

CVE.ORG link : CVE-2022-20695


JSON object : View

Products Affected

cisco

  • aironet_1830e
  • aironet_1562i
  • 5520_wireless_controller
  • aironet_3800e
  • wireless_lan_controller_8.10.162.0
  • aironet_1815w
  • 3504_wireless_controller
  • aironet_4800
  • aironet_3800p
  • aironet_1815t
  • virtual_wireless_controller
  • aironet_2800e
  • wireless_lan_controller_8.10.151.0
  • aironet_1815i
  • aironet_3800i
  • aironet_1815m
  • aironet_1542d
  • aironet_1850e
  • aironet_2800
  • aironet_1852
  • aironet_1562d
  • aironet_2800i
  • aironet_1830i
  • aironet_1850
  • aironet_1542i
  • aironet_3800
  • aironet_1562e
  • aironet_1560
  • 8540_wireless_controller
  • aironet_1540
  • aironet_1830
  • aironet_1815
  • aironet_1850i
  • aironet_1832
CWE
CWE-287

Improper Authentication

CWE-303

Incorrect Implementation of Authentication Algorithm