9.1
CRITICAL
CVE-2020-3187
Cisco ASA and FTD Remote Web Services Directory Traversal Vulnerability
Description

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences. An exploit could allow the attacker to view or delete arbitrary files on the targeted system. When the device is reloaded after exploitation of this vulnerability, any files that were deleted are restored. The attacker can only view and delete files within the web services file system. This file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability can not be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. Reloading the affected device will restore all files within the web services file system.

INFO

Published Date :

May 6, 2020, 5:15 p.m.

Last Modified :

Aug. 16, 2023, 4:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-3187 has a 26 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3187 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
3 Cisco asa_5585-x_firmware
4 Cisco asa_5512-x_firmware
5 Cisco asa_5515-x_firmware
6 Cisco asa_5505_firmware
7 Cisco asa_5510_firmware
8 Cisco asa_5520_firmware
9 Cisco asa_5525-x_firmware
10 Cisco asa_5540_firmware
11 Cisco asa_5545-x_firmware
12 Cisco asa_5550_firmware
13 Cisco asa_5555-x_firmware
14 Cisco asa_5580_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3187.

URL Resource
http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html Exploit Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Cisco Adaptive Security Appliance Software/Cisco Firepower Threat Defense - Directory Traversal

asa cisco cve cve-2020-3187 ftd pentesting vapt wapt

Python

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 19, 2024, 11:32 a.m. This repo has been linked 1 different CVEs too.

None

CSS HTML JavaScript

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

cve-2001-1473

0day exploits poc security

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2023, 2:11 p.m. This repo has been linked 17 different CVEs too.

poc集合(持续更新ing)

Updated: 5 months, 4 weeks ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 month, 4 weeks ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 3 months, 3 weeks ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Batch scanning site.

Python

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : March 14, 2023, 9:54 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python

Updated: 1 month, 4 weeks ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

None

Updated: 4 months, 1 week ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 month, 4 weeks ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 month, 4 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 month, 4 weeks ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3187 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3187 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.6 from (excluding) 9.6.4.40 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.6 from (excluding) 9.6.4.40
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.37 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.37
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.12 from (excluding) 9.12.3.2 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 from (excluding) 9.12.3.2
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.8 from (excluding) 9.8.4.15 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.8 from (excluding) 9.8.4.15
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.66 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.66
  • CPE Deprecation Remap by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.7 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.7
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html No Types Assigned http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jul. 29, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158648/Cisco-Adaptive-Security-Appliance-Software-9.7-Arbitrary-File-Deletion.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 12, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-path-JE3azWw43 Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.3 up to (excluding) 6.2.3.16 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.0.6 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.8 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.0.4
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5505_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5510_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5512-x_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5515-x_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5520_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5525-x_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5540_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5545-x_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5550_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5555-x_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5580_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asa_5585-x_firmware:9.6\(4\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.6 up to (excluding) 9.6.4.40 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.8 up to (excluding) 9.8.4.15 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.66 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.37 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.3.2 *cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3187 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.32 }} 0.01%

score

0.99906

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability