Attacker Value
Moderate
(2 users assessed)
Exploitability
Very High
(2 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
2

CVE-2020-3580

Disclosure Date: October 21, 2020
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

Add Assessment

3
Ratings
  • Attacker Value
    Medium
  • Exploitability
    Very High
Technical Analysis

Proof of Concept of the XSS attack is publicly available.

This is an XSS attack, which doesn’t require authentication to plant the code, but it requires user interaction (visit something in web interface) to trigger it.

Original tweet: https://twitter.com/ptswarm/status/1408050644460650502
Copy of tweet (screenshot) and analysis https://www.tenable.com/blog/cve-2020-3580-proof-of-concept-published-for-cisco-asa-flaw-patched-in-october

1
Ratings
Technical Analysis

This feels like it could be similar to CVE-2020-3187, which got a lot of attention last summer but was pretty overhyped. Summarizing a few conversations among researchers: This looks like stored XSS, user interaction is required to trigger it (would be a much bigger deal if no interaction were necessary), attacker still needs to go phishing or similar for efficacy. Could be that there’s a caveat to those caveats that increases the vuln’s value, but until proven otherwise, we’re gonna rate this low-to-moderate on the value scale. Definitely a good idea to keep ASAs updated, though, irrespective of the value of any particular bug. H/T to @wvu-r7 and @hrbrmstr for the convo!

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software,
  • firepower threat defense

Additional Info

Technical Analysis