CVE-2022-20752

A vulnerability in Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to perform a timing attack. This vulnerability is due to insufficient protection of a system password. An attacker could exploit this vulnerability by observing the time it takes the system to respond to various queries. A successful exploit could allow the attacker to determine a sensitive system password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-06 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-20752

Mitre link : CVE-2022-20752

CVE.ORG link : CVE-2022-20752


JSON object : View

Products Affected

cisco

  • unified_communications_manager
  • unity_connection
CWE
CWE-203

Observable Discrepancy

CWE-208

Observable Timing Discrepancy