ID

VAR-202010-1310


CVE

CVE-2020-3599


TITLE

Cisco Adaptive Security Appliance  Cross-site scripting vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-012846

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. The platform provides features such as highly secure access to data and network resources

Trust: 1.8

sources: NVD: CVE-2020-3599 // JVNDB: JVNDB-2020-012846 // VULHUB: VHN-181724 // VULMON: CVE-2020-3599

AFFECTED PRODUCTS

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.12.4.4

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.9.2.80

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.12.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.14.1.29

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.10.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.13.1.13

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.13.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.8.4.29

Trust: 1.0

vendor:ciscomodel:adaptive security appliancescope:ltversion:9.6.4.45

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.7.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.14.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:gteversion:9.9.0

Trust: 1.0

vendor:ciscomodel:adaptive security appliance softwarescope:ltversion:9.10.1.43

Trust: 1.0

vendor:シスコシステムズmodel:cisco adaptive security appliance ソフトウェアscope:eqversion:cisco adaptive security appliance software

Trust: 0.8

vendor:シスコシステムズmodel:cisco adaptive security appliance ソフトウェアscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-012846 // NVD: CVE-2020-3599

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3599
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3599
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-3599
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202010-1181
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181724
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-3599
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3599
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-181724
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3599
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2020-3599
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181724 // VULMON: CVE-2020-3599 // JVNDB: JVNDB-2020-012846 // CNNVD: CNNVD-202010-1181 // NVD: CVE-2020-3599 // NVD: CVE-2020-3599

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181724 // JVNDB: JVNDB-2020-012846 // NVD: CVE-2020-3599

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-1181

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202010-1181

PATCH

title:cisco-sa-asa-rxss-L54Htxpurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-rxss-L54Htxp

Trust: 0.8

sources: JVNDB: JVNDB-2020-012846

EXTERNAL IDS

db:NVDid:CVE-2020-3599

Trust: 2.6

db:JVNDBid:JVNDB-2020-012846

Trust: 0.8

db:CNNVDid:CNNVD-202010-1181

Trust: 0.7

db:AUSCERTid:ESB-2020.3644

Trust: 0.6

db:NSFOCUSid:50189

Trust: 0.6

db:CNVDid:CNVD-2021-44674

Trust: 0.1

db:VULHUBid:VHN-181724

Trust: 0.1

db:VULMONid:CVE-2020-3599

Trust: 0.1

sources: VULHUB: VHN-181724 // VULMON: CVE-2020-3599 // JVNDB: JVNDB-2020-012846 // CNNVD: CNNVD-202010-1181 // NVD: CVE-2020-3599

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asa-rxss-l54htxp

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-3599

Trust: 1.4

url:https://vigilance.fr/vulnerability/cisco-asa-software-cross-site-scripting-via-web-based-management-interface-33665

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3644/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50189

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181724 // VULMON: CVE-2020-3599 // JVNDB: JVNDB-2020-012846 // CNNVD: CNNVD-202010-1181 // NVD: CVE-2020-3599

SOURCES

db:VULHUBid:VHN-181724
db:VULMONid:CVE-2020-3599
db:JVNDBid:JVNDB-2020-012846
db:CNNVDid:CNNVD-202010-1181
db:NVDid:CVE-2020-3599

LAST UPDATE DATE

2024-08-14T14:32:00.803000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181724date:2020-11-02T00:00:00
db:VULMONid:CVE-2020-3599date:2020-11-02T00:00:00
db:JVNDBid:JVNDB-2020-012846date:2021-06-09T09:12:00
db:CNNVDid:CNNVD-202010-1181date:2021-08-16T00:00:00
db:NVDid:CVE-2020-3599date:2023-11-07T03:22:59.940

SOURCES RELEASE DATE

db:VULHUBid:VHN-181724date:2020-10-21T00:00:00
db:VULMONid:CVE-2020-3599date:2020-10-21T00:00:00
db:JVNDBid:JVNDB-2020-012846date:2021-06-09T00:00:00
db:CNNVDid:CNNVD-202010-1181date:2020-10-21T00:00:00
db:NVDid:CVE-2020-3599date:2020-10-21T19:15:19.060