Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Fixes XSS Vulnerability in AsyncOS Management Interface

Cisco has addressed a cross-site scripting (XSS) vulnerability affecting the Web management interface of Cisco AsyncOS, the operating system used for some of the company’s security appliances.

Cisco has addressed a cross-site scripting (XSS) vulnerability affecting the Web management interface of Cisco AsyncOS, the operating system used for some of the company’s security appliances.

The flaw, CVE-2014-3289, was reported by William Costa on February 17 and it impacts Cisco Email Security Appliance (ESA) 8.0 and earlier, Cisco Web Security Appliance (WSA) 8.0 and earlier, and Content Security Management Appliance (SMA) 8.3 and earlier.

Cisco hasn’t provided any technical details about the vulnerability, but an advisory published on Tuesday by the CERT at Carnegie Mellon University revealed that the issue impacts the “reports overview” page of the AsyncOS management interface. According to the report, an attacker could execute arbitrary code in the context of the end-user’s Web browser session through the “date_range” parameter by convincing the victim to access a malicious link.

Cisco has advised customers to update their AsyncOS installations as soon as possible. As a workaround for organizations that are unable to update the software, CERT recommends restricting connections from untrusted hosts and networks in order to prevent an attacker from accessing the Web interface using stolen credentials.

This isn’t the first AnyncOS security hole addressed by Cisco this year. In March, the company addressed a vulnerability that could have been exploited by a remote attacker to execute arbitrary code with root privileges.

Despite being highly common, XSS vulnerabilities should be treated seriously as they could lead to serious problems for an organization. On Wednesday, Twitter was forced to shut down its TweetDeck application after an XSS flaw was exploited to create a network worm.

Another interesting issue disclosed this week was caused by a bug in Yahoo Toolbar which led to XSS payloads being triggered on several major online services, including Flickr, Google, YouTube, Twitter, Amazon and Pinterest.

Advertisement. Scroll to continue reading.

In May, Google launched an XSS game to teach Web application developers how to write secure code.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.