Known Exploited Vulnerability
6.1
MEDIUM
CVE-2020-3580
Cisco ASA and FTD Cross-Site Scripting (XSS) Vulne - [Actively Exploited]
Description

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

INFO

Published Date :

Oct. 21, 2020, 7:15 p.m.

Last Modified :

Aug. 14, 2024, 8:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) contain an insufficient input validation vulnerability for user-supplied input by the web services interface. Successful exploitation could allow an attacker to perform cross-site scripting (XSS) in the context of the interface or access sensitive browser-based information.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-3580 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-3580 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3580.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 3:51 a.m. This repo has been linked 9 different CVEs too.

Additional exploits for XSS in Cisco ASA devices discovered by @Pwn0sec

cisco-exploitation cve-2020-3580 cve-2020-3580-exploit

Python

Updated: 6 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Nov. 6, 2023, 5:46 p.m. This repo has been linked 1 different CVEs too.

Additional exploits for XSS in Cisco ASA devices discovered by PTSwarm

HTML

Updated: 11 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : July 15, 2022, 12:11 a.m. This repo has been linked 1 different CVEs too.

Cisco ASA XSS CVE-2020-3580

HTML

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 24, 2022, 2:16 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

This project is a bash client to use HackerOne's API.

Shell HTML

Updated: 2 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : May 17, 2022, 9:20 p.m. This repo has been linked 2 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

cnvd cve poc scanner security vulnerability cve-2021-42013 cve-2022-26134 cve-2020-9483 cve-2021-35042 cve-2018-7602 cve-2021-22205 cve-2021-43798 cve-2022-1388 cve-2020-10204 cnvd-2021-28277 cve-2021-3223 cve-2021-21234 cve-2019-15642 exp

Python HTML JavaScript TypeScript

Updated: 1 week, 6 days ago
121 stars 17 fork 17 watcher
Born at : April 10, 2022, 1:14 p.m. This repo has been linked 82 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 5 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

This project is a bash client to use HackerOne's API.

hackerone bugbounty bugbountyhunting

Shell HTML

Updated: 3 weeks, 1 day ago
18 stars 2 fork 2 watcher
Born at : July 27, 2021, 11:13 p.m. This repo has been linked 2 different CVEs too.

Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.

bugbounty scanner xsshunter bugbounty-tool cve-2020-3580-exploit cve-2020-3580

Python

Updated: 1 month, 2 weeks ago
19 stars 4 fork 4 watcher
Born at : June 28, 2021, 6:51 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month ago
9 stars 3 fork 3 watcher
Born at : June 25, 2021, 4:39 a.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

This is collection of latest CVE POCs.

cve latest-cve cve-poc security

Updated: 4 months, 4 weeks ago
30 stars 7 fork 7 watcher
Born at : Oct. 6, 2020, 4:27 a.m. This repo has been linked 21 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3580 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3580 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.0.6 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.10 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.0.5 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.1 OR *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (excluding) 6.4.0.12 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.6.4 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.2
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 up to (excluding) 9.8.4.29 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.80 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.44 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.4.4 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.13 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 up to (excluding) 9.14.1.30 OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (excluding) 9.8.4.34 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.85 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.12.4.13 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.21 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 up to (excluding) 9.14.2.8 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.15 up to (excluding) 9.15.1.15
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.44
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.80 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.80
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 from (excluding) 9.8.4.29 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 from (excluding) 9.8.4.29
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 from (excluding) 9.14.1.30 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 from (excluding) 9.14.1.30
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.13 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.13
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 from (excluding) 9.12.4.4
  • Initial Analysis by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.0.6 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.10 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.0.5 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.1
    Added CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.7 up to (excluding) 9.8.4.29 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.80 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.44 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.4.4 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.13 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 up to (excluding) 9.14.1.30
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3580 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3580 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.07 }} 0.09%

score

0.99762

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability