CWE
113
Advisory Published
Updated

CVE-2020-3117: Cisco Web Security Appliance and Cisco Content Security Management Appliance HTTP Header Injection Vulnerability

First published: Wed Sep 23 2020(Updated: )

A vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response. The vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user to access a crafted URL and receive a malicious HTTP response. A successful exploit could allow the attacker to inject arbitrary HTTP headers into valid HTTP responses sent to a user's browser.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Content Security Management Appliance<13.0.0-187
Cisco Web Security Appliance=11.8.0-382
Cisco Web Security Appliance=12.0.1-268

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3117?

    CVE-2020-3117 is a vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) that allows an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response.

  • How severe is CVE-2020-3117?

    CVE-2020-3117 has a severity rating of 4.7, which is considered medium.

  • Which software is affected by CVE-2020-3117?

    CVE-2020-3117 affects Cisco Content Security Management Appliance versions up to and excluding 13.0.0-187, and Cisco Web Security Appliance versions 11.8.0-382 and 12.0.1-268.

  • How can an attacker exploit CVE-2020-3117?

    An attacker can exploit CVE-2020-3117 by sending crafted HTTP headers to the web server, which can lead to the injection and modification of headers in the server's response.

  • Is there a fix available for CVE-2020-3117?

    Yes, Cisco has released a security advisory with guidelines and software updates to address CVE-2020-3117. Please refer to the official Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203