// For flags

CVE-2010-0589

Cisco Secure Desktop CSDWebInstaller ActiveX Control Remote Code Execution Vulnerability

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Web Install ActiveX control (CSDWebInstaller) in Cisco Secure Desktop (CSD) before 3.5.841 does not properly verify the signatures of downloaded programs, which allows remote attackers to force the download and execution of arbitrary files via a crafted web page, aka Bug ID CSCta25876.

El control ActiveX Web Install ActiveX en Cisco Secure Desktop (CSD) anterior a v3.5.841, no verifica adecuadamente las firmas de los programas descargados, lo que permite a atacantes remotos forzar las descargas y ejecuciones de archivos de su elección a través de una página web manipulada. También conocido con el Bug ID CSCta25876.

This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of Cisco Secure Desktop. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.
The specific flaw exists in the Secure Desktop Web Install ActiveX control (705EC6D4-B138-4079-A307-EF13E4889A82). The control fails to properly verify the signature of the downloaded executable being installed. By not verifying the executable a malicious attacker can force the user to download and run any code of their choosing. Successful exploitation leads to full system compromise under the credentials of the currently logged in user.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-02-10 CVE Reserved
  • 2010-04-14 CVE Published
  • 2023-12-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
<= 3.5
Search vendor "Cisco" for product "Secure Desktop" and version " <= 3.5"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.1
Search vendor "Cisco" for product "Secure Desktop" and version "3.1"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.1.1
Search vendor "Cisco" for product "Secure Desktop" and version "3.1.1"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.1.1.27
Search vendor "Cisco" for product "Secure Desktop" and version "3.1.1.27"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.1.1.33
Search vendor "Cisco" for product "Secure Desktop" and version "3.1.1.33"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.2
Search vendor "Cisco" for product "Secure Desktop" and version "3.2"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.2.1
Search vendor "Cisco" for product "Secure Desktop" and version "3.2.1"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.3
Search vendor "Cisco" for product "Secure Desktop" and version "3.3"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.4
Search vendor "Cisco" for product "Secure Desktop" and version "3.4"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.4.1
Search vendor "Cisco" for product "Secure Desktop" and version "3.4.1"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.4.2
Search vendor "Cisco" for product "Secure Desktop" and version "3.4.2"
-
Affected
Cisco
Search vendor "Cisco"
Secure Desktop
Search vendor "Cisco" for product "Secure Desktop"
3.4.2048
Search vendor "Cisco" for product "Secure Desktop" and version "3.4.2048"
-
Affected