#VU99326 Cross-site scripting in Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD)


Published: 2024-10-24

Vulnerability identifier: #VU99326

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20382

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the VPN web client services feature. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Adaptive Security Appliance (ASA): 6.4.0 - 6.4.0.18, 7.0.0 - 7.0.6.2, 7.2.0 - 7.2.8.1, 7.4.0 - 7.4.2, 6.6.0 - 6.6.7.2, 7.3.0 - 7.3.1.2, 9.20.1 - 9.20.2.22, 9.12.1 - 9.12.4.67, 9.14.1 - 9.14.4.24, 9.16.1 - 9.16.4.61, 9.17.1 - 9.17.1.39, 9.18.1 - 9.18.4.29, 9.19.1 - 9.19.1.31, 6.2.3 - 6.2.3.18, 6.7.0 - 6.7.0.3, 7.1.0 - 7.1.0.3, 9.8.1 - 9.8.4.48, 9.15.1 - 9.15.1.21

Cisco Firepower Threat Defense (FTD): 9.12.4 - 9.12.4.67, 9.16.4 - 9.16.4.61, 9.17.1 - 9.17.1.39, 9.18.4 - 9.18.4.29, 9.19.1 - 9.19.1.31, 9.20.2 - 9.20.2.22, 9.14.4 - 9.14.4.24, 7.2.8 - 7.2.8.1, 7.4.2, 6.4.0 - 6.4.0.18, 7.0.0 - 7.0.6.2, 7.2.5 - 7.2.5.2, 7.4.1 - 7.4.1.1, 6.6.0 - 6.6.7.2, 7.3.1 - 7.3.1.2, 7.2.6, 7.2.7, 7.4.0, 9.18.3 - 9.18.3.56, 9.20.1 - 9.20.1.5, 6.2.3 - 6.2.3.18, 7.1.0 - 7.1.0.3, 7.2.4 - 7.2.4.1, 7.3.0, 9.18.2 - 9.18.2.8, 9.8.4 - 9.8.4.48, 7.2.3, 7.2.2, 9.16.3 - 9.16.3.23, 9.18.1 - 9.18.1.3, 9.16.2 - 9.16.2.14, 9.12.1 - 9.12.1.3, 9.12.2 - 9.12.2.9, 9.12.3 - 9.12.3.12, 9.14.1 - 9.14.1.30, 9.14.2 - 9.14.2.15, 9.14.3 - 9.14.3.18, 9.15.1 - 9.15.1.21, 9.16.1 - 9.16.1.28, 9.8.1 - 9.8.1.7, 9.8.2 - 9.8.2.45, 9.8.3 - 9.8.3.29, 7.2.1, 7.2.0 - 7.2.0.1, 6.7.0 - 6.7.0.3


External links
http://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability