Cisco Adaptive Security Appliance Authenticated Cross-Site Scripting Vulnerability (CSCvd82064)

medium Nessus Plugin ID 102497

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version and configuration, the Cisco Adaptive Security Appliance (ASA) software running on the remote device is affected by a vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device.
An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

Solution

Upgrade to the relevant fixed version referenced in Cisco security advisory cisco-sa-20170802-asa.

See Also

http://www.nessus.org/u?4ae34eea

Plugin Details

Severity: Medium

ID: 102497

File Name: cisco-sa-20170802-asa.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 8/15/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2017-6764

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Host/Cisco/ASA, Host/Cisco/ASA/model

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2017

Vulnerability Publication Date: 2/8/2017

Reference Information

CVE: CVE-2017-6764

CISCO-SA: cisco-sa-20170802-asa

CISCO-BUG-ID: CSCvd82064