// For flags

CVE-2009-4455

 

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The default configuration of Cisco ASA 5500 Series Adaptive Security Appliance (Cisco ASA) 7.0, 7.1, 7.2, 8.0, 8.1, and 8.2 allows portal traffic to access arbitrary backend servers, which might allow remote authenticated users to bypass intended access restrictions and access unauthorized web sites via a crafted URL obfuscated with ROT13 and a certain encoding. NOTE: this issue was originally reported as a vulnerability related to lack of restrictions to URLs listed in the Cisco WebVPN bookmark component, but the vendor states that "The bookmark feature is not a security feature."

La configuración por defecto de Cisco ASA 5500 Series Adaptive Security Appliance (Cisco ASA) v7.0, v7.1, v7.2, v8.0, v8.1, y v8.2 permite que el tráfico del portal acceda a servidores de su elección en el backend, lo que podría permitir a usuarios autenticados remotamente eludir las restricciones de acceso implementadas y acceder a sitios web no autorizados mediante una URL ofuscada con ROT13 y cierto cifrado. NOTA: este comportamiento fue reportado originalmente como una carencia de restricciones en el listado de URLs en el componente de marcadores de Cisco WebVPN, pero el fabricante mantiene que "la característica de marcador no es una característica de seguridad"

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-12-29 CVE Reserved
  • 2009-12-29 CVE Published
  • 2024-02-16 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Adaptive Security Appliance 5500
Search vendor "Cisco" for product "Adaptive Security Appliance 5500"
7.0
Search vendor "Cisco" for product "Adaptive Security Appliance 5500" and version "7.0"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance 5500
Search vendor "Cisco" for product "Adaptive Security Appliance 5500"
7.1
Search vendor "Cisco" for product "Adaptive Security Appliance 5500" and version "7.1"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance 5500
Search vendor "Cisco" for product "Adaptive Security Appliance 5500"
7.2
Search vendor "Cisco" for product "Adaptive Security Appliance 5500" and version "7.2"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance 5500
Search vendor "Cisco" for product "Adaptive Security Appliance 5500"
8.0
Search vendor "Cisco" for product "Adaptive Security Appliance 5500" and version "8.0"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance 5500
Search vendor "Cisco" for product "Adaptive Security Appliance 5500"
8.1
Search vendor "Cisco" for product "Adaptive Security Appliance 5500" and version "8.1"
-
Affected
Cisco
Search vendor "Cisco"
Adaptive Security Appliance 5500
Search vendor "Cisco" for product "Adaptive Security Appliance 5500"
8.2
Search vendor "Cisco" for product "Adaptive Security Appliance 5500" and version "8.2"
-
Affected