6.1
MEDIUM
CVE-2020-3582
"Cisco ASA and FTD Cross-Site Scripting Vulnerability"
Description

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

INFO

Published Date :

Oct. 21, 2020, 7:15 p.m.

Last Modified :

Nov. 21, 2024, 5:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3582 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco adaptive_security_appliance_software
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3582.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe Patch Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3582 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3582 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 from (excluding) 9.10.1.44
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.80 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 from (excluding) 9.9.2.80
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (excluding) 9.8.4.26 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (excluding) 9.8.4.26
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 from (excluding) 9.14.1.30 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 from (excluding) 9.14.1.30
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.13 OR *cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 from (excluding) 9.13.1.13
  • CPE Deprecation Remap by [email protected]

    May. 26, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 from (excluding) 9.12.4.4
  • Initial Analysis by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.0.6 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.10 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.5.0.5 *cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.1
    Added CPE Configuration OR *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions up to (excluding) 9.8.4.26 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.9 up to (excluding) 9.9.2.80 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.10 up to (excluding) 9.10.1.44 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.12 up to (excluding) 9.12.4.4 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.13 up to (excluding) 9.13.1.13 *cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* versions from (including) 9.14 up to (excluding) 9.14.1.30
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3582 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3582 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.00%

score

0.51024

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability