#VU12086 Cross-site scripting in Cisco ASA 5500-X Series


Published: 2018-04-18 | Updated: 2018-04-23

Vulnerability identifier: #VU12086

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0251

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco ASA 5500-X Series
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists in the Web Server Authentication Required screen of the Clientless Secure Sockets Layer (SSL) VPN portal due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to versions 201.2(11.1), 201.2(1.25), 201.1(15.19), 101.4(1.17), 100.13(0.180), 100.11(0.97), 100.8(40.149), 99.2(0.27), 99.1(20.184), 98.2(0.17), 97.1(0.177), 96.4(0.15), 9.9(2), 9.9(1.99), 9.6(3.27), 9.2(4.28) or 9.1(7.25).

Vulnerable software versions

Cisco ASA 5500-X Series: 9.8.2.15 - 9.9.1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asawvpn2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability