A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to a buffer tracking issue when the software parses invalid URLs that are requested from the web services interface. An attacker could exploit this vulnerability by sending a crafted GET request to the web services interface. A successful exploit could allow the attacker to retrieve memory contents, which could lead to the disclosure of confidential information. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
History

Wed, 18 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:cisco:adaptive_security_appliance_software:9.10:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.12:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.13:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*
cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.5.0:*:*:*:*:*:*:*
Metrics kev

{'dateAdded': '2024-02-15'}

ssvc

{'options': {'Automatable': 'Yes', 'Exploitation': 'Active', 'Technical Impact': 'Partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-05-06T16:41:53.659113Z

Updated: 2024-09-17T04:09:29.092Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3259

cve-icon Vulnrichment

Updated: 2024-08-04T07:30:57.532Z

cve-icon NVD

Status : Analyzed

Published: 2020-05-06T17:15:12.777

Modified: 2024-02-16T02:00:03.227

Link: CVE-2020-3259

cve-icon Redhat

No data.