Lucene search

K
nvd[email protected]NVD:CVE-2020-3452
HistoryJul 22, 2020 - 8:15 p.m.

CVE-2020-3452

2020-07-2220:15:11
CWE-20
CWE-22
web.nvd.nist.gov
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.

Affected configurations

NVD
Node
ciscoasa_5505Match-
OR
ciscoasa_5510Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5520Match-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5540Match-
OR
ciscoasa_5545-xMatch-
OR
ciscoasa_5550Match-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
AND
ciscoadaptive_security_appliance_softwareRange9.6โ€“9.6.4.42
OR
ciscoadaptive_security_appliance_softwareRange9.8โ€“9.8.4.20
OR
ciscoadaptive_security_appliance_softwareRange9.9โ€“9.9.2.74
OR
ciscoadaptive_security_appliance_softwareRange9.10โ€“9.10.1.42
OR
ciscoadaptive_security_appliance_softwareRange9.12โ€“9.12.3.12
OR
ciscoadaptive_security_appliance_softwareRange9.13โ€“9.13.1.10
OR
ciscoadaptive_security_appliance_softwareRange9.14โ€“9.14.1.10
Node
ciscofirepower_threat_defenseRange6.2.3โ€“6.2.3.16
OR
ciscofirepower_threat_defenseRange6.3.0โ€“6.3.0.6
OR
ciscofirepower_threat_defenseRange6.4.0โ€“6.4.0.10
OR
ciscofirepower_threat_defenseRange6.5.0โ€“6.5.0.5
OR
ciscofirepower_threat_defenseRange6.6.0โ€“6.6.0.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%