Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

XSS Vulnerability in Cisco Security Products Exploited in the Wild

A cross-site scripting (XSS) vulnerability patched last year in Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild.

A cross-site scripting (XSS) vulnerability patched last year in Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild.

Reports of in-the-wild exploitation emerged shortly after cybersecurity firm Positive Technologies released a proof-of-concept (PoC) exploit for the vulnerability tracked as CVE-2020-3580. Others also released PoC exploits shortly after.

CVE-2020-3580 is one of the several XSS vulnerabilities patched in October 2020 by Cisco in its ASA and FTD products. Some of these flaws were reported to the networking giant by Positive Technologies researchers.

Shortly after the PoC exploit was made public, one of those Positive Technologies researchers said the company’s offensive team had started “the hunt for low hanging CVE-2020-3580.”

In a blog post published shortly after the PoC was released, cybersecurity firm Tenable said it “received a report that attackers are exploiting CVE-2020-3580 in the wild,” but it did not share any other information on these attacks.

In its advisory, Cisco described CVE-2020-3580 and the other XSS flaws as medium-severity issues introduced by insufficient validation of user-supplied input in the web services interface of the affected devices.

Exploitation requires convincing the target to click on a malicious link, which can enable the attacker to execute arbitrary code or obtain sensitive information. Cisco noted that only specific AnyConnect and WebVPN configurations are affected.

The company’s advisory currently does not mention anything about the flaw being exploited for malicious purposes.

Advertisement. Scroll to continue reading.

Hackers exploiting vulnerabilities in Cisco ASA and FTD software in their attacks is not unheard of. Last year, threat actors started exploiting a flaw shortly after disclosure. At the time, Rapid7 reported seeing roughly 85,000 ASA/FTD devices exposed to the internet and a vast majority of them did not appear to be patched.

Related: Vulnerability in Lasso Library Impacts Products From Cisco, Akamai

Related: Several High-Severity Vulnerabilities Expose Cisco Firewalls to Remote Attacks

Related: Hackers Continue to Exploit Cisco ASA Vulnerability Patched Last Year

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.