5
CVSSv2

CVE-2014-2128

Published: 10/04/2014 Updated: 15/08/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 530
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 8.2 prior to 8.2(5.47, 8.3 prior to 8.3(2.40), 8.4 prior to 8.4(7.3), 8.6 prior to 8.6(1.13), 9.0 prior to 9.0(3.8), and 9.1 prior to 9.1(3.2) allows remote malicious users to bypass authentication via (1) a crafted cookie value within modified HTTP POST data or (2) a crafted URL, aka Bug ID CSCua85555.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive security appliance software 8.2

cisco adaptive security appliance software 8.3\\(1\\)

cisco adaptive security appliance software 8.4

cisco adaptive security appliance software 8.6

cisco adaptive security appliance software 9.0

cisco adaptive security appliance software 9.1

Vendor Advisories

A vulnerability in the SSL VPN code could allow an unauthenticated, remote attacker to access the SSL VPN portal web page The vulnerability is due to improper handling of authentication cookies when the Cisco ASA SSL VPN feature is enabled An attacker could exploit this vulnerability by manually modifying the HTTP POST body with a forged cookie ...
Cisco Adaptive Security Appliance (ASA) Software is affected by the following vulnerabilities: Cisco ASA ASDM Privilege Escalation Vulnerability Cisco ASA SSL VPN Privilege Escalation Vulnerability Cisco ASA SSL VPN Authentication Bypass Vulnerability Cisco ASA SIP Denial of Service Vulnerability These vulnerabilities are indepen ...

Nmap Scripts

http-vuln-cve2014-2128

Detects whether the Cisco ASA appliance is vulnerable to the Cisco ASA SSL VPN Authentication Bypass Vulnerability (CVE-2014-2128).

nmap -p 443 --script http-vuln-cve2014-2128 <target>

PORT STATE SERVICE 443/tcp open https | http-vuln-cve2014-2128: | VULNERABLE: | Cisco ASA SSL VPN Authentication Bypass Vulnerability | State: VULNERABLE | Risk factor: Medium CVSSv2: 5.0 (MEDIUM) (AV:N/AC:L/AU:N/C:P/I:N/A:N) | Description: | The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 8.2 before 8.2(5.47, 8.3 before 8.3(2.40), 8.4 before 8.4(7.3), 8.6 before 8.6(1.13), 9.0 before 9.0(3.8), and 9.1 before 9.1(3.2) allows remote attackers to bypass authentication via (1) a crafted cookie value within modified HTTP POST data or (2) a crafted URL, aka Bug ID CSCua85555. | | References: | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-asa |_ http://cvedetails.com/cve/2014-2128/
http-vuln-cve2014-2128

Detects whether the Cisco ASA appliance is vulnerable to the Cisco ASA SSL VPN Authentication Bypass Vulnerability (CVE-2014-2128).

nmap -p 443 --script http-vuln-cve2014-2128 <target>

PORT STATE SERVICE 443/tcp open https | http-vuln-cve2014-2128: | VULNERABLE: | Cisco ASA SSL VPN Authentication Bypass Vulnerability | State: VULNERABLE | Risk factor: Medium CVSSv2: 5.0 (MEDIUM) (AV:N/AC:L/AU:N/C:P/I:N/A:N) | Description: | The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 8.2 before 8.2(5.47, 8.3 before 8.3(2.40), 8.4 before 8.4(7.3), 8.6 before 8.6(1.13), 9.0 before 9.0(3.8), and 9.1 before 9.1(3.2) allows remote attackers to bypass authentication via (1) a crafted cookie value within modified HTTP POST data or (2) a crafted URL, aka Bug ID CSCua85555. | | References: | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-asa |_ http://cvedetails.com/cve/2014-2128/