5
CVSSv2

CVE-2020-3452

Published: 22/07/2020 Updated: 21/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 462
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote malicious user to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the malicious user to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive_security_appliance_software

cisco firepower threat defense

Vendor Advisories

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system The vulnerability is due to a lack of proper input validation of URL ...

Exploits

Adaptive Security Appliance Software version 911 local file inclusion exploit ...
Cisco ASA and FTD version 96442 suffer from a path traversal vulnerability ...
Cisco ASA version 914110 and FTD version 6601 path traversal exploit Original discovery of this vulnerability is attributed to 3ndG4me in October of 2020 ...
Cisco Adaptive Security Appliance Software version 97 unauthenticated arbitrary file deletion exploit ...

Github Repositories

Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.

CVE-2020-3452 Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices Python first timer, pls do not kill me ;-( USAGE python CVE-2020-3452py /path/to/input/filetxt /path/to/output/filetxt DISCLAIMER: Please use this script only on subjects you own or you have the permission to test for DO NOT USE for illegal purposes!

open-twitter-hacking CVE-2020-3452, unauthenticated file read in Cisco ASA & Cisco Firepower Here is POC of CVE-2020-3452, unauthenticated file read in Cisco ASA & Cisco Firepower For example to read "/+CSCOE+/portal_inclua" file <domain>/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inclua&

Extract parameters/paths from urls

pmg Extract parameters/paths from urls usage : $ cat urlstxt | python3 PmGpy results Save results $ cat urlstxt | python3 PmGpy ResultsFiletxt here you can add more parameters/paths using regex :D wordlist = [ r'(url=|password=|link=|u=|word=|username=|link_id=)', r'\+CSCOU+', # CVE-2020-3452 r'\(sql|db|tar|backup|bak|

Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.

CVE-2020-3452 Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices Python first timer, pls do not kill me ;-( USAGE python CVE-2020-3452py /path/to/input/filetxt /path/to/output/filetxt DISCLAIMER: Please use this script only on subjects you own or you have the permission to test for DO NOT USE for illegal purposes!

CVE_2020_3452_Detect 檢測 CVE-2020-3452 Disclaimer: I am not responsible for the use of this tool or any damages, DO NOT USE THIS FOR ILLEGAL PURPOSES

Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.

CVE-2020-3452-Exploit Just basic exploit abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of CISCO ASA/FTD applicances Usage: By default this uses a file list constructed from sample output from CVE-2018-0296 in the Metasploit Framework (githubcom/rapid7/metasploit-framework/blob/master/documentation/modules/auxiliary/scanner/http/

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability CVE-2020-3452 Usage: CVE-2020-3452py target Vulnerability description: A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticate

CVE-2020-3452 hello Guys This is a simple script to download the nmap NSE script and put in NSE modules file and run the nmap command with and hosts you want Put your host list in listtxt file Thanks

Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading

Checker CVE-2020-3452 This Python script checks whether the target server is vulnerable to CVE-2020-3452 Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker

POC CISCO Remove File

Exploit CISCO Remove File Via session_passwordhtml Detect and Verify that the vulnerability: Downloaded the vulnerable code and compared it with the code from local environment When this path exists +CSCOE+/session_passwordhtml this means the vulnerability isn't patched , and if the response is 404 that means the vulnerability is patched Vuln: Patched: Exploiting the

simple bash script of CVE-2020-3452 Cisco ASA / Firepower Read-Only Path Traversal Vulnerability checker

Cisco-CVE-2020-3452-checker simple bash script of Cisco CVE-2020-3452 checker Requirement: Shodan-CLI : pip install -U --user shodan" #helpshodanio/command-line-interface/0-installation Disclaimer: The script is for security analysis and research only, hence I would not be liable if it is been used for illicit activities

Just proof of concept for Cisco CVE-2020-3452. Using external or internal file base.

CVE-2020-3452-Exploit For Educational Purpose ONLY! Just basic exploit abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of CISCO ASA/FTD applicances Usage: By default this uses a file list constructed from sample output from CVE-2018-0296 in the Metasploit Framework (githubcom/rapid7/metasploit-framework/blob/master/documentation/m

Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.

CVE-2020-3452-Exploit Just basic exploit abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of CISCO ASA/FTD applicances Usage: By default this uses a file list constructed from sample output from CVE-2018-0296 in the Metasploit Framework (githubcom/rapid7/metasploit-framework/blob/master/documentation/modules/auxiliary/scanner/http/

Enum Cisco ASA via CVE-2020-3452 and download files python enumpy {target}` Convert Lua byte code using unluac bash convertsh

Collection of exploits that were verified by an automated system

Collection of exploits that were verified by an automated system (It monitors different honeypots and feeds for new\potential exploits) The results are optimized python modules that can be integrated into your Vulnerability Intelligence Scanner Current Exploits CriticalCVE-2020-14882Oracle WebLogic Server Under Active Exploitation (RCE)Possible (+107,539 devices - 2020)

dirty scripts

dirty-scripts dirty scripts to easier my jobs: Cisco ASA CVE-2020-3452 Shodan Scanner DNS-Amplification-attack checker NC Live Host Port Scanner NordVPN Random Config

simple bash script of CVE-2020-3452 Cisco ASA / Firepower Read-Only Path Traversal Vulnerability checker

Cisco-CVE-2020-3452-checker simple bash script of Cisco CVE-2020-3452 checker Requirement: Shodan-CLI : pip install -U --user shodan" #helpshodanio/command-line-interface/0-installation Disclaimer: The script is for security analysis and research only, hence I would not be liable if it is been used for illicit activities

Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.

CVE-2020-3452 Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices Python first timer, pls do not kill me ;-( USAGE python CVE-2020-3452py /path/to/input/filetxt /path/to/output/filetxt DISCLAIMER: Please use this script only on subjects you own or you have the permission to test for DO NOT USE for illegal purposes!

[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal

[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks

unauth file read in cisco asa & firepower.

cve-2020-3452 unauth file read in cisco asa & firepower install git clone githubcom/Loneyers/cve-2020-3452 && cd cve-2020-3452 && go build use /cve-2020-3452 urltxt 40

#CVE-2020-3452 #CVSS 75 (base) wget bitly/32Q065t wget vpntargetlocal:443/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inclua&default-language&lang=/ wget vpntargetlocal:443/+CSCOT+/oem-customization?app=AnyConnect&type=oem&platform=&resource-type=&name=%2bCSCOE%2b/

CVE-2020-3452 : Cisco ASA and FTD Unauthorized Remote File Reading Nmap NSE Script

http-vuln-cve2020-3452nse CVE-2020-3452 : Cisco ASA and FTD Unauthorized Remote File Reading Nmap NSE Script

CVE-2020-3452 - directory traversal in Cisco ASA and Cisco Firepower Threat Defense

CVE-2020-3452 CVE-2020-3452 - directory traversal in Cisco ASA and Cisco Firepower Threat Defense This utility is made for educational and ethical testing purposes only Usage of this script for attacking targets without prior mutual consent is illegal It is the end user's responsibility to obey all applicable local, state and federal laws Developer assumes no liability

Test vulnerability of CVE-2020-3452

CVE-2020-3452 Unauthenticated file read in Cisco ASA & Cisco Firepower Saikat Karmakar | Nov : 2021 This will test if the given host is vulnerable to CVE 2020-3452 or not Requirements: requests termcolor Usage: dark_lord@kali: python3 cve-2020-3452py -h usage: cve-2020-3452py [-h] [-u U] [-f F] CVE-2020-3452 Vulnerability

Config files for my GitHub profile.

👋 Hi, I’m @Liger0898 👀 I’m interested in 🌱 I’m currently learning 💞️ I’m looking to collaborate on 📫 How to reach me Hacktivity from zeyu2001 Widespread CSRF on authenticated POST endpoints hackeronecom/reports/1309435 Disclosed at: 2022-02-13 10:38:20 UTC+0 Created at: 2021-08-18 06:16:43 UTC+0 2 Hacktivity fr

(CVE-2020-3452) Cisco Adaptive Security Appliance Software - Local File Inclusion Vuln Test sciript

Cisco-ASA-LFI (CVE-2020-3452) Cisco Adaptive Security Appliance Software - Local File Inclusion Vuln Test sciript Usage> python Cisco Adaptive Security Appliance Software 911 - Local File Inclusion(CVE-2020-3452)py [IP] (default : 80/tcp) python Cisco Adaptive Security Appliance Software 911 - Local File Inclusion(CVE-2020-3452)py [IP] [Port] (User defined port)

CISCO CVE-2020-3452 Scanner & Exploiter

CISCO CVE-2020-3452 Scanner & Exploiter It will scan the target servers from shodan and then find the vulnerable servers to CVE-2020-3452 (Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading) About A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software co

CVE-2020-3452 exploit

CVE-2020-3452 TL;DR This is an exploit for CVE-2020-3452 It's not entirely finished yet Use it in legal context If you fuck up it's your problem W00t is dis? This is a quick'n dirty try to enhance the original PoC of CVE-2020-3452 At the current stage there is nothing more than a simple py script that does exactly the same as the original Disclaimer THE SOF

CVE-2020-3452 - Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) traversal

Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability CVE-2020-3452 Usage: CVE-2020-3452py target Vulnerability description: A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticate

For loops and one liners for bug bounty Credits goes to all those awesome researchers who uploaded these on Twitter and GitHub Please Note: Kindly use this only for reference and learning purposes using this doesn't means that you will find Vulnerabilities cause everybody is using this so try to be creative while using it and modify them to get unique results :) One Liners

CVE-2020-3452

CVE-2020-3452 A [WIP] python script to exploit the directory traversal vulnerability in Cisco Adaptive Security Appliance (ASA)and Cisco Firepower Threat Defense (FTD) appliance web interfaces Please note directories will be created for specified targets and any downloaded files will be downloaded to their respective directory Additionaly, logging is provided

Exploitation Scanner CVE-2020-3452 to enumerate the standard files accessible in the Path Traversal of CISCO ASA/FTD .🔥

CVE-2020-3452 Exploitation Exploitation Scanner CVE-2020-3452 to enumerate the standard files accessible in the Path Traversal of CISCO ASA/FTD 🔥 [-] Usage & Installation bash exploitsh <target ip/hostname> Files that are downloaded will be in the newly created 'cisco_asa_files' directory

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used througho

This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community. Your contributions and suggestions are heartily♥ welcome.

Can I Check A collection of awesome one-liner scripts especially for bug bounty Thanks for visiting my repository! If you find my and other work useful, please consider buying me a coffee to support my future projects Please note that this command is just an example and it may not work correctly It is important to test it and understand the command before you use it in

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Local File Inclusion @dwisiswant0 gau domaintld | gf lfi | qsreplace "/etc/pa

bugbouncing TODO INITIAL go to awesome-bugbounty go to awesome hacker search engines go to awesome one liners go to awesome tools AWESOME-BUGBOUNTY Getting started read bug bounties 101 Start reading Practice what you're learning Read tech write-ups and POCs from other hackers Gather your arsenal of tools Join the community Start learning about bug bounties

This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community. Your contributions and suggestions are heartily♥ welcome.

Can I Check A collection of awesome one-liner scripts especially for bug bounty Thanks for visiting my repository! If you find my and other work useful, please consider buying me a coffee to support my future projects Please note that this command is just an example and it may not work correctly It is important to test it and understand the command before you use it in

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used througho

Hackliner: Cybersec/Bughunting Oneliners

Hackliner: Cybersecurity/Bughunting Oneliners A collection of cyber security one-liner scripts Subdomains Get Subdomains from RapidDNSio @andirrahmani1 curl -s "rapiddnsio/subdomain/$1?full=1#result" | grep "<td><a" | cut -d '"' -f 2 | grep http | cut -d '/' -f3 | sed 's/#results//g' | s

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Local File Inclusion @dwisiswant0 gau domaintld | gf lfi | qsreplace "/etc/pa

Hackliner: Cybersec/Bughunting Oneliners

Hackliner: Cybersecurity/Bughunting Oneliners A collection of cyber security one-liner scripts Subdomains Get Subdomains from RapidDNSio @andirrahmani1 curl -s "rapiddnsio/subdomain/$1?full=1#result" | grep "<td><a" | cut -d '"' -f 2 | grep http | cut -d '/' -f3 | sed 's/#results//g' | s

A collection of awesome one-liner scripts especially for bug bounty tips.

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used througho

#bug_bounty_tips

What is One_liner Project ? The main goal is to share tips from some well-known bug hunters Using recon methodology, we can find subdomains, APIs, and tokens that are already exploitable, so we can report them We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters Special thanks @Stokfredrik @Jhad

Hackliner: Cybersecurity/Bughunting Oneliners A collection of cyber security one-liner scripts Subdomains Get Subdomains from RapidDNSio @andirrahmani1 curl -s "rapiddnsio/subdomain/$1?full=1#result" | grep "<td><a" | cut -d '"' -f 2 | grep http | cut -d '/' -f3 | sed 's/#results//g' | s

bb-onliner By Ayush A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used throughout one-lin

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Local File Inclusion @dwisiswant0 gau domaintld | gf lfi | qsreplace "/etc/pa

scanner Learing Python and Still work in progress /runner_upgradedpy Capabilities to Check: Identifying Self Signed Certificate Expired SSL certificate Weak Hashing Algorithm Usage of Older TLS versions like 10 and 11 Weak Strength and Medium Strength Cipher Suites SSL CCS Injection Vulnerability Heartbleed Vulnerability Clickjacking Vulnerability HSTS Missing vulnerabilit

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used througho

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used througho

Bug Bounty

This section defines specific terms or placeholders that are used throughout one-line command/scripts 11 "HOST" defines one hostname, (sub)domain, or IP address, eg replaced by internalhost, domaintld, subdomaintld, or 127001 12 "HOSTStxt" contains criteria 11 with more than one in file 21 "URL" definitely defines the URL, eg

bugliner by @hexxxvenom Awesome One-liner Bug Bounty [![Awesome] A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeholders that are used througho

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Local File Inclusion @dwisiswant0 gau domaintld | gf lfi | qsreplace "/etc/pa

A collection of awesome one-liner scripts especially for bug bounty tips.

Awesome One-liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Local File Inclusion @dwisiswant0 gau domaintld | gf lfi | qsreplace "/etc/pa

Elsfa7110-Oneliner-bughunting Dalfox scan to bugbounty targets Explained command xargs -a xss-urlstxt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrikepy -u @ --fuzzer' Dalfox scan to bugbounty targets Explained command wget rawgithubusercontentcom/arkadiyt/bounty-targets-data/master/data/domainstxt -nv ; cat doma

CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check

CVE-2020-3452 - Cisco ASA Scanner Scanning for CVE-2020-3452 - unauth Path Traversal affecting Cisco ASA firewalls running anyconnect cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2020-3452 Supporting Documents: toolsciscocom/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86 twittercom/aboul3la/status/1286012324722155525 Disc

For loops and one liners for bug bounty Credits goes to all those awesome researchers who uploaded these on Twitter and GitHub Please Note: Kindly use this only for reference and learning purposes using this doesn't means that you will find Vulnerabilities cause everybody is using this so try to be creative while using it and modify them to get unique results :) One Liners

Awesome One-Liner Bug Bounty

Awesome-One-Liner-Bug-Bounty Awesome One-Liner Bug Bounty A collection of awesome one-liner scripts especially for bug bounty This repository stores and houses various one-liner for bug bounty tips provided by me as well as contributed by the community Your contributions and suggestions are heartily♥ welcome Definitions This section defines specific terms or placeho

Recent Articles

Five bag $300,000 in bug bounties after finding 55 security holes in Apple's web apps, IT infrastructure
The Register • Shaun Nichols in San Francisco • 09 Oct 2020

Unpatched Cisco VPN servers, access to the iOS source code, AWS secret keys – this is weapons grade 'oof' 50%+ of our office seats are going remote, say majority of surveyed Register readers. Hi security, bye on-prem

A team of vulnerability spotters have netted themselves a six-figure payout from Apple after discovering dozens security holes in the Cupertino giant's computer systems, some of which could have been exploited to steal iOS source code, and more. Brett Buerhaus, Ben Sadeghipour, Samuel Erb, Tanner Barnes, and Sam Curry this week said that of the 55 bugs they uncovered, 11 were rated as critical, 29 were high-severity, 13 were medium, and two were considered low risk. We're told it took them about...

Psst.. You may want to patch this under-attack data-leaking Cisco bug – and these Ripple20 hijack flaws
The Register • Shaun Nichols in San Francisco • 25 Jul 2020

Plus: US govt sounds the alarm on industrial equipment attacks

In Brief Cisco this week emitted fixes for potentially serious vulnerabilities, one of which is already being exploited in the wild. The under-attack bug is CVE-2020-3452, a path-traversal flaw in Switchzilla's Adaptive Security Appliance and Firepower Threat Defense software that can be used to "read sensitive files on a targeted system." While there was no publicly available exploit code for the high-severity bug when first publicized, a day after issuing its advisory, Cisco said the flaw was ...