9.1
CVSSv3

CVE-2020-3187

Published: 06/05/2020 Updated: 16/08/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the malicious user to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower threat defense

cisco asa_5505_firmware 9.6\\(4\\)

cisco asa_5510_firmware 9.6\\(4\\)

cisco asa_5512-x_firmware 9.6\\(4\\)

cisco asa_5515-x_firmware 9.6\\(4\\)

cisco asa_5520_firmware 9.6\\(4\\)

cisco asa_5525-x_firmware 9.6\\(4\\)

cisco asa_5540_firmware 9.6\\(4\\)

cisco asa_5545-x_firmware 9.6\\(4\\)

cisco asa_5550_firmware 9.6\\(4\\)

cisco asa_5555-x_firmware 9.6\\(4\\)

cisco asa_5580_firmware 9.6\\(4\\)

cisco asa_5585-x_firmware 9.6\\(4\\)

cisco adaptive security appliance software

Vendor Advisories

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system The vulnerability is due to a lack of pr ...

Exploits

Cisco Adaptive Security Appliance Software version 97 unauthenticated arbitrary file deletion exploit ...

Github Repositories

Batch scanning site.

CVE-2020-3187-Scanlist - Cisco Batch scanning site Disclaimer: I am not responsible for the use of this tool or any damages, DO NOT USE THIS FOR ILLEGAL PURPOSES This tool was designed to scan for authorised assets to automate the check for this vulnerability on multiple cisco instances Install: git clone githubcom/sunyyer/CVE-2020-3187-Scanlistgit chmod +x CVE-202

CVE-2020-3187 curl -H "Cookie: token= /+CSOU+/csco_logogif" targetcom/+CSCOE+/session_passwordhtml (logogif will get deleted)

Recent Articles

Bored at home? Cisco has just the thing: A shed-load of security fixes to install, from a Kerberos bypass to crashes
The Register • Shaun Nichols in San Francisco • 07 May 2020

Switchzilla issues a whopping 30+ patches in time for the long UK weekend

Cisco has emitted a fresh round of software updates to address nearly three dozen security holes in its products. The patches, released over May 6 and 7, include 12 issues considered high-severity bugs, and another 22 classified as moderate severity. One of the holes has two CVE numbers assigned to it, so that's a total of 35 CVE-listed security vulnerabilities. Despite the absence of a critical remote code or command execution bug, the patches include a number of serious programming blunders, p...