// For flags

CVE-2009-1201

Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Eval injection vulnerability in the csco_wrap_js function in /+CSCOL+/cte.js in WebVPN on the Cisco Adaptive Security Appliances (ASA) device with software 8.0(4), 8.1.2, and 8.2.1 allows remote attackers to bypass a DOM wrapper and conduct cross-site scripting (XSS) attacks by setting CSCO_WebVPN['process'] to the name of a crafted function, aka Bug ID CSCsy80694.

Vulnerabilidad de inyección "Eval" en la función csco_wrap_js en /+CSCOL+/cte.js en WebVPN en los dispositivos Cisco Adaptive Security Appliances (ASA) con software 8.0(4), 8.1.2, y 8.2.1, permite a atacantes remotos eludir un envoltorio (wrapper) DOM y realizar ataques de secuencias de comandos en sitios cruzados (XSS) configurando el valor CSCO_WebVPN['process'] con el nombre de la función modificada, alias Bug ID CSCsy80694.

The Cisco ASA Web VPN versions 8.0(4), 8.1.2, and 8.2.1 suffer from cross site scripting, credential theft, and html rewriting bypass vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-03-31 CVE Reserved
  • 2009-05-24 First Exploit
  • 2009-06-25 CVE Published
  • 2023-09-28 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
8.0\(4\)
Search vendor "Cisco" for product "Adaptive Security Appliance" and version "8.0\(4\)"
-
Affected
in Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
*-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
8.1.2
Search vendor "Cisco" for product "Adaptive Security Appliance" and version "8.1.2"
-
Affected
in Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
*-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
8.2.1
Search vendor "Cisco" for product "Adaptive Security Appliance" and version "8.2.1"
-
Affected
in Cisco
Search vendor "Cisco"
Adaptive Security Appliance
Search vendor "Cisco" for product "Adaptive Security Appliance"
*-
Affected