Cisco ASA vulnerability actively exploited after exploit released

Diverse computer hacking shoot

By Lawrence Abrams

This vulnerability can allow an unauthenticated threat actor to send targeted phishing emails or malicious links to a user of a Cisco ASA device to execute JavaScript commands in the user’s browser.

“A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information,” says Cisco’s advisory.

Hackers exploit recently published PoC exploit

After a vulnerability has been fixed and enough time has been given for devices to be upgraded, security researchers commonly publish proof-of-concept (PoC) exploits to share how organizations detect and prevent associated attacks.

On Thursday, researchers from Positive Technologies Offensive Team published a PoC exploit for the Cisco ASA CVE-2020-3580 vulnerability on Twitter.

PoC for XSS in Cisco ASA (CVE-2020-3580)

POST /+CSCOE+/saml/sp/acs?tgname=a HTTP/1.1
Host: ciscoASA.local
Content-Type: application/x-www-form-urlencoded
Content-Length: 44

SAMLResponse=”> pic.twitter.com/c53MKSK9bg — PT SWARM (@ptswarm) June 24, 2021

The released exploit will display a JavaScript alert in the user’s browser when they visit a specially crafted malicious webpage. However, the malicious webpage could have executed other JavaScript commands to perform malicious activity.

Soon after the PoC was released, Tenable reported that threat actors are actively exploiting the vulnerability on affected devices but did not disclose what malicious activity was being performed.

“Tenable has also received a report that attackers are exploiting CVE-2020-3580 in the wild,” said Tenable.

As threat actors are now actively exploiting the vulnerability, it is crucial for administrators to immediately patch vulnerable Cisco ASA devices so threat actors cannot exploit them.

Original source: https://www.bleepingcomputer.com/news/security/cisco-asa-vulnerability-actively-exploited-after-exploit-released/

Facebook
Twitter
LinkedIn
Pinterest