#VU7677 Cross-site scripting in Cisco ASA 5500-X Series


Published: 2017-08-03

Vulnerability identifier: #VU7677

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6765

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco ASA 5500-X Series
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description
The disclosed vulnerability allows a remote unauthenticated attacker to perform cross-site scripting (XSS) attacks.

The vulnerability is caused by incorrect filtration of input data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vulnerability is addressed in the following versions: 10.0.11(0.80), 10.0.8(40.134), 9.9.1(21.5), 9.9.1(20.47), 9.9.1(10.22), 9.8.1(18.3), 9.8.1(16.8), 9.8.1(12.103), 9.8.1(1.151), 9.7.1(0.159), 9.6.2(0.142), 9.8(1.1), 9.6(3.5), 9.4(4.7), 9.2(4.21), 9.1(7.17).

Vulnerable software versions

Cisco ASA 5500-X Series: 9.1.6.11 - 9.4.1.2


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability