what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2020-3452

Status Candidate

Overview

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files.

Related Files

Cisco ASA 9.14.1.10 / FTD 6.6.0.1 Path Traversal
Posted Dec 15, 2020
Authored by Freakyclown

Cisco ASA version 9.14.1.10 and FTD version 6.6.0.1 path traversal exploit. Original discovery of this vulnerability is attributed to 3ndG4me in October of 2020.

tags | exploit, file inclusion
systems | cisco
advisories | CVE-2020-3452
SHA-256 | dfe0fcf7f0c733ce87bf53173ca792e20086cc5828ba3e9907aa3993b08bf8fe
Cisco ASA / FTD 9.6.4.42 Path Traversal
Posted Oct 11, 2020
Authored by 3ndG4me

Cisco ASA and FTD version 9.6.4.42 suffer from a path traversal vulnerability.

tags | exploit, file inclusion
systems | cisco
advisories | CVE-2020-3452
SHA-256 | dbeb67abac718b9d4521c2ea7ce46740e7ea1eaa75cf4abed2e9f85cfff2fec7
Cisco Adaptive Security Appliance Software 9.11 Local File Inclusion
Posted Jul 29, 2020
Authored by 0xmmnbassel

Adaptive Security Appliance Software version 9.11 local file inclusion exploit.

tags | exploit, local, file inclusion
advisories | CVE-2020-3452
SHA-256 | 247cefda8529660c011d201a2b76720f081ad633e4d40f0c6ed55ebcb57f6f36
Cisco ASA / FTD Remote File Disclosure
Posted Jul 29, 2020
Authored by MrCl0wn Lab | Site github.com

This Python script checks whether the target server is vulnerable to CVE-2020-3452, a vulnerability in Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) products that can allow for remote file disclosure.

tags | exploit, remote, python
systems | cisco
advisories | CVE-2020-3452
SHA-256 | f3d076dbbf728c5d5918c4039d0eaa629b5d9f90b1358b60f76542b5b020352c
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close