Vulnerabilities

XSS Vulnerability in Cisco Security Products Exploited in the Wild

A cross-site scripting (XSS) vulnerability patched last year in Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild.

<p><strong><span><span>A cross-site scripting (XSS) vulnerability patched last year in Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild.</span></span></strong></p>

A cross-site scripting (XSS) vulnerability patched last year in Cisco’s Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software has reportedly been exploited in the wild.

Reports of in-the-wild exploitation emerged shortly after cybersecurity firm Positive Technologies released a proof-of-concept (PoC) exploit for the vulnerability tracked as CVE-2020-3580. Others also released PoC exploits shortly after.

CVE-2020-3580 is one of the several XSS vulnerabilities patched in October 2020 by Cisco in its ASA and FTD products. Some of these flaws were reported to the networking giant by Positive Technologies researchers.

Shortly after the PoC exploit was made public, one of those Positive Technologies researchers said the company’s offensive team had started “the hunt for low hanging CVE-2020-3580.”

In a blog post published shortly after the PoC was released, cybersecurity firm Tenable said it “received a report that attackers are exploiting CVE-2020-3580 in the wild,” but it did not share any other information on these attacks.

In its advisory, Cisco described CVE-2020-3580 and the other XSS flaws as medium-severity issues introduced by insufficient validation of user-supplied input in the web services interface of the affected devices.

Exploitation requires convincing the target to click on a malicious link, which can enable the attacker to execute arbitrary code or obtain sensitive information. Cisco noted that only specific AnyConnect and WebVPN configurations are affected.

The company’s advisory currently does not mention anything about the flaw being exploited for malicious purposes.

Advertisement. Scroll to continue reading.

Hackers exploiting vulnerabilities in Cisco ASA and FTD software in their attacks is not unheard of. Last year, threat actors started exploiting a flaw shortly after disclosure. At the time, Rapid7 reported seeing roughly 85,000 ASA/FTD devices exposed to the internet and a vast majority of them did not appear to be patched.

Related: Vulnerability in Lasso Library Impacts Products From Cisco, Akamai

Related: Several High-Severity Vulnerabilities Expose Cisco Firewalls to Remote Attacks

Related: Hackers Continue to Exploit Cisco ASA Vulnerability Patched Last Year

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version