6.3
MEDIUM
CVE-2013-5557
Cisco ASA WebVPN Proxy Bypass Content Rewriter Denial of Service Vulnerability
Description

The Proxy Bypass Content Rewriter feature in the WebVPN subsystem in Cisco Adaptive Security Appliance (ASA) Software 9.1(.2) and earlier allows remote authenticated users to cause a denial of service (device crash or error-recovery event) via an HTTP request that triggers a rewrite, aka Bug ID CSCug91577.

INFO

Published Date :

Feb. 7, 2015, 4:59 a.m.

Last Modified :

June 2, 2022, 3:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2013-5557 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-5557.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557 Broken Link Vendor Advisory
http://tools.cisco.com/security/center/viewAlert.x?alertId=37383 Vendor Advisory
http://www.securityfocus.com/bid/72529 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/100694 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-5557 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-5557 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557 Vendor Advisory http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557 Broken Link, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72529 No Types Assigned http://www.securityfocus.com/bid/72529 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/100694 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/100694 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-17
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (including) 9.1\(.2\) OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (including) 9.1\(2\)
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100694 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100694 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/100694
    Added Reference http://www.securityfocus.com/bid/72529
  • Modified Analysis by [email protected]

    Feb. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\(.2\):*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:N/A:C)
    Changed Reference Type http://tools.cisco.com/security/center/viewAlert.x?alertId=37383 No Types Assigned http://tools.cisco.com/security/center/viewAlert.x?alertId=37383 Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557 No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5557 Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Feb. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-5557 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-5557 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.52837

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability