var-202007-1057
Vulnerability from variot

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. The Cisco ASA series is a series of customized solutions for security equipment launched by Cisco. It integrates advanced security and VPN services to protect business communications and organizations of all sizes from cyber threats.

Cisco has a variety of arbitrary file reading vulnerabilities, which can be exploited by attackers to obtain sensitive information. The platform provides features such as highly secure access to data and network resources

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202007-1057",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3.0.6"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14.1.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.8.4.20"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.5.0.5"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9.2.74"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.9"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.6.4.42"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.4.0.10"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.12.3.12"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.10.1.42"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.13.1.10"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.3.16"
      },
      {
        "model": "adaptive security appliance software",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.6"
      },
      {
        "model": "firepower threat defense",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.6.0.1"
      },
      {
        "model": "firepower threat defense",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.5.0"
      },
      {
        "model": "adaptive security appliance software",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepower threat defense software",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.6,\u003c9.6.4.42"
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.8,\u003c9.8.4.20"
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.9,\u003c9.9.2.74"
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.10,\u003c9.10.1.42"
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.12,\u003c9.12.3.12"
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.13,\u003c9.13.1.10"
      },
      {
        "model": "adaptive security appliance",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "9.14,\u003c9.14.1.10"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.6.4.42",
                    "versionStartIncluding": "9.6",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.8.4.20",
                    "versionStartIncluding": "9.8",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.9.2.74",
                    "versionStartIncluding": "9.9",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.10.1.42",
                    "versionStartIncluding": "9.10",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.12.3.12",
                    "versionStartIncluding": "9.12",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.13.1.10",
                    "versionStartIncluding": "9.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.14.1.10",
                    "versionStartIncluding": "9.14",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.5.0.5",
                "versionStartIncluding": "6.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.3.0.6",
                "versionStartIncluding": "6.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.2.3.16",
                "versionStartIncluding": "6.2.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.4.0.10",
                "versionStartIncluding": "6.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.6.0.1",
                "versionStartIncluding": "6.6.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Freakyclown",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-3452",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-008187",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2020-51264",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-181577",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-3452",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-008187",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-3452",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2020-3452",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-008187",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-51264",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202007-1378",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-181577",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-3452",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. The Cisco ASA series is a series of customized solutions for security equipment launched by Cisco. It integrates advanced security and VPN services to protect business communications and organizations of all sizes from cyber threats. \n\r\n\r\nCisco has a variety of arbitrary file reading vulnerabilities, which can be exploited by attackers to obtain sensitive information. The platform provides features such as highly secure access to data and network resources",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3452"
      }
    ],
    "trust": 2.34
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-181577",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-3452",
        "trust": 3.2
      },
      {
        "db": "PACKETSTORM",
        "id": "160497",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "158647",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "158646",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "159523",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187",
        "trust": 0.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "48871",
        "trust": 0.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "48722",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2522.4",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2522.5",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2522",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2522.2",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "47633",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "49091",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "49262",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-98295",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3452",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "id": "VAR-202007-1057",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      }
    ],
    "trust": 0.06999999999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      }
    ]
  },
  "last_update_date": "2024-02-22T23:00:06.178000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-asaftd-ro-path-KJuQhB86",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asaftd-ro-path-kjuqhb86"
      },
      {
        "title": "Patches for arbitrary file reading vulnerabilities in CiscoASA series",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/233428"
      },
      {
        "title": "Cisco Firepower Threat Defense  and Adaptive Security Appliances Software Enter the fix for the verification error vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=124790"
      },
      {
        "title": "CVE-2020-3452",
        "trust": 0.2,
        "url": "https://github.com/foulenzer/cve-2020-3452 "
      },
      {
        "title": "Cisco: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-asaftd-ro-path-kjuqhb86"
      },
      {
        "title": "CVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/aviksaikat/cve-2020-3452 "
      },
      {
        "title": "CVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/bn9r/cve-2020-3452 "
      },
      {
        "title": "Checker CVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/mrcl0wnlab/checker-cve2020-3452 "
      },
      {
        "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability\nCVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/fuzzlove/cisco-asa-ftd-web-services-traversal "
      },
      {
        "title": "https://github.com/grim3/CVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/grim3/cve-2020-3452 "
      },
      {
        "title": "Exploit CISCO Remove File Via session_password.html",
        "trust": 0.1,
        "url": "https://github.com/dinhbaouit/cisco-remove-file "
      },
      {
        "title": "Cisco-CVE-2020-3452-checker",
        "trust": 0.1,
        "url": "https://github.com/faisalfs10x/cisco-cve-2020-3452-checker "
      },
      {
        "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability\nCVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/drizzt-do-urden-da-drow/cisco "
      },
      {
        "title": "CVE-2020-3452-Exploit",
        "trust": 0.1,
        "url": "https://github.com/3ndg4me/cve-2020-3452-exploit "
      },
      {
        "title": "CVE-2020-3452-Exploit",
        "trust": 0.1,
        "url": "https://github.com/iveresk/cve-2020-3452 "
      },
      {
        "title": "https://github.com/mr-r3b00t/CVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/mr-r3b00t/cve-2020-3452 "
      },
      {
        "title": "http-vuln-cve2020-3452.nse",
        "trust": 0.1,
        "url": "https://github.com/gh0st0ne/http-vuln-cve2020-3452.nse "
      },
      {
        "title": "Enum Cisco ASA via CVE-2020-3452 and download files\nConvert Lua byte code using unluac",
        "trust": 0.1,
        "url": "https://github.com/veids/cve-2020-3452_auto "
      },
      {
        "title": "CVE-2020-3452",
        "trust": 0.1,
        "url": "https://github.com/xdev05/cve-2020-3452-poc "
      },
      {
        "title": "dirty-scripts",
        "trust": 0.1,
        "url": "https://github.com/faisalfs10x/dirty-scripts "
      },
      {
        "title": "https://github.com/Liger0898/Liger0898",
        "trust": 0.1,
        "url": "https://github.com/liger0898/liger0898 "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-asaftd-ro-path-kjuqhb86"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/158646/cisco-asa-ftd-remote-file-disclosure.html"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/158647/cisco-adaptive-security-appliance-software-9.11-local-file-inclusion.html"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/159523/cisco-asa-ftd-9.6.4.42-path-traversal.html"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/160497/cisco-asa-9.14.1.10-ftd-6.6.0.1-path-traversal.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3452"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3452"
      },
      {
        "trust": 0.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cis"
      },
      {
        "trust": 0.6,
        "url": "https://www.cnblogs.com/potatsosec/p/13364171.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2522.4/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2522.5/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2522.2/"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/47633"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/cisco-asa-directory-traversal-via-http-requests-32899"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/49091"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2522/"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/48871"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/48722"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-3452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "date": "2020-07-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "date": "2020-07-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-3452"
      },
      {
        "date": "2020-09-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "date": "2020-07-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      },
      {
        "date": "2020-07-22T20:15:11.970000",
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-09-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-51264"
      },
      {
        "date": "2022-09-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-181577"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-3452"
      },
      {
        "date": "2020-09-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      },
      {
        "date": "2022-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      },
      {
        "date": "2024-02-21T20:57:31.090000",
        "db": "NVD",
        "id": "CVE-2020-3452"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Adaptive Security Appliance Software and  Firepower Threat Defense Input verification vulnerabilities in software",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-008187"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202007-1378"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...