#VU12087 Cross-site scripting in Cisco ASA 5500-X Series


Published: 2018-04-18 | Updated: 2018-04-23

Vulnerability identifier: #VU12087

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0242

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco ASA 5500-X Series
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists in the WebVPN web-based management interface due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to versions 201.2(1.2), 201.1(15.7), 101.3(1.18), 100.13(0.174), 100.11(0.91), 100.8(40.144), 99.1(20.149), 99.1(0.11), 98.2(0.11), 97.1(0.171), 96.2(0.169), 9.9(2), 9.9(1.99), 9.9(1.77), 9.9(1.51), 9.9(1.3), 9.8(2.218), 9.8(2.21), 9.6(4), 9.6(3.27), 9.4(4.17) or 9.2(4.26).

Vulnerable software versions

Cisco ASA 5500-X Series: 9.6.3 - 9.8.2


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asawvpn


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability