CVE-2025-20183 (GCVE-0-2025-20183)
Vulnerability from cvelistv5
Published
2025-02-05 16:14
Modified
2025-02-05 17:00
CWE
  • CWE-20 - Improper Input Validation
Summary
A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to evade the antivirus scanner and download a malicious file onto an endpoint.  The vulnerability is due to improper handling of a crafted range request header. An attacker could exploit this vulnerability by sending an HTTP request with a crafted range request header through the affected device. A successful exploit could allow the attacker to evade the antivirus scanner and download malware onto the endpoint without detection by Cisco Secure Web Appliance.
Impacted products
Vendor Product Version
Cisco Cisco Secure Web Appliance Version: 11.8.0-453
Version: 12.5.3-002
Version: 12.0.3-007
Version: 12.0.3-005
Version: 14.1.0-032
Version: 14.1.0-047
Version: 14.1.0-041
Version: 12.0.4-002
Version: 14.0.2-012
Version: 11.8.0-414
Version: 12.0.1-268
Version: 11.8.1-023
Version: 11.8.3-021
Version: 11.8.3-018
Version: 12.5.1-011
Version: 11.8.4-004
Version: 12.5.2-007
Version: 12.5.2-011
Version: 14.5.0-498
Version: 12.5.4-005
Version: 12.5.4-011
Version: 12.0.5-011
Version: 14.0.3-014
Version: 12.5.5-004
Version: 12.5.5-005
Version: 12.5.5-008
Version: 14.0.4-005
Version: 14.5.1-008
Version: 14.5.1-016
Version: 15.0.0-355
Version: 15.0.0-322
Version: 12.5.6-008
Version: 15.1.0-287
Version: 14.5.2-011
Version: 15.2.0-116
Version: 14.0.5-007
Version: 15.2.0-164
Version: 14.5.1-510
Version: 12.0.2-012
Version: 12.0.2-004
Version: 14.5.1-607
Version: 14.5.3-033
Version: 14.5.0-673
Version: 14.5.0-537
Version: 12.0.1-334
Version: 14.0.1-503
Version: 14.0.1-053
Version: 11.8.0-429
Version: 14.0.1-040
Version: 14.0.1-014
Version: 12.5.1-043
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20183",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T17:00:32.365680Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-05T17:00:50.686Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Secure Web Appliance",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "11.8.0-453"
            },
            {
              "status": "affected",
              "version": "12.5.3-002"
            },
            {
              "status": "affected",
              "version": "12.0.3-007"
            },
            {
              "status": "affected",
              "version": "12.0.3-005"
            },
            {
              "status": "affected",
              "version": "14.1.0-032"
            },
            {
              "status": "affected",
              "version": "14.1.0-047"
            },
            {
              "status": "affected",
              "version": "14.1.0-041"
            },
            {
              "status": "affected",
              "version": "12.0.4-002"
            },
            {
              "status": "affected",
              "version": "14.0.2-012"
            },
            {
              "status": "affected",
              "version": "11.8.0-414"
            },
            {
              "status": "affected",
              "version": "12.0.1-268"
            },
            {
              "status": "affected",
              "version": "11.8.1-023"
            },
            {
              "status": "affected",
              "version": "11.8.3-021"
            },
            {
              "status": "affected",
              "version": "11.8.3-018"
            },
            {
              "status": "affected",
              "version": "12.5.1-011"
            },
            {
              "status": "affected",
              "version": "11.8.4-004"
            },
            {
              "status": "affected",
              "version": "12.5.2-007"
            },
            {
              "status": "affected",
              "version": "12.5.2-011"
            },
            {
              "status": "affected",
              "version": "14.5.0-498"
            },
            {
              "status": "affected",
              "version": "12.5.4-005"
            },
            {
              "status": "affected",
              "version": "12.5.4-011"
            },
            {
              "status": "affected",
              "version": "12.0.5-011"
            },
            {
              "status": "affected",
              "version": "14.0.3-014"
            },
            {
              "status": "affected",
              "version": "12.5.5-004"
            },
            {
              "status": "affected",
              "version": "12.5.5-005"
            },
            {
              "status": "affected",
              "version": "12.5.5-008"
            },
            {
              "status": "affected",
              "version": "14.0.4-005"
            },
            {
              "status": "affected",
              "version": "14.5.1-008"
            },
            {
              "status": "affected",
              "version": "14.5.1-016"
            },
            {
              "status": "affected",
              "version": "15.0.0-355"
            },
            {
              "status": "affected",
              "version": "15.0.0-322"
            },
            {
              "status": "affected",
              "version": "12.5.6-008"
            },
            {
              "status": "affected",
              "version": "15.1.0-287"
            },
            {
              "status": "affected",
              "version": "14.5.2-011"
            },
            {
              "status": "affected",
              "version": "15.2.0-116"
            },
            {
              "status": "affected",
              "version": "14.0.5-007"
            },
            {
              "status": "affected",
              "version": "15.2.0-164"
            },
            {
              "status": "affected",
              "version": "14.5.1-510"
            },
            {
              "status": "affected",
              "version": "12.0.2-012"
            },
            {
              "status": "affected",
              "version": "12.0.2-004"
            },
            {
              "status": "affected",
              "version": "14.5.1-607"
            },
            {
              "status": "affected",
              "version": "14.5.3-033"
            },
            {
              "status": "affected",
              "version": "14.5.0-673"
            },
            {
              "status": "affected",
              "version": "14.5.0-537"
            },
            {
              "status": "affected",
              "version": "12.0.1-334"
            },
            {
              "status": "affected",
              "version": "14.0.1-503"
            },
            {
              "status": "affected",
              "version": "14.0.1-053"
            },
            {
              "status": "affected",
              "version": "11.8.0-429"
            },
            {
              "status": "affected",
              "version": "14.0.1-040"
            },
            {
              "status": "affected",
              "version": "14.0.1-014"
            },
            {
              "status": "affected",
              "version": "12.5.1-043"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to evade the antivirus scanner and download a malicious file onto an endpoint.\u0026nbsp;\r\n\r\nThe vulnerability is due to improper handling of a crafted range request header. An attacker could exploit this vulnerability by sending an HTTP request with a crafted range request header through the affected device. A successful exploit could allow the attacker to evade the antivirus scanner and download malware onto the endpoint without detection by Cisco Secure Web Appliance."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T16:14:21.787Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-swa-range-bypass-2BsEHYSu",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-range-bypass-2BsEHYSu"
        }
      ],
      "source": {
        "advisory": "cisco-sa-swa-range-bypass-2BsEHYSu",
        "defects": [
          "CSCwk58287"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Secure Web Appliance Range Request Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20183",
    "datePublished": "2025-02-05T16:14:21.787Z",
    "dateReserved": "2024-10-10T19:15:13.225Z",
    "dateUpdated": "2025-02-05T17:00:50.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-20183\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-02-05T17:15:25.527\",\"lastModified\":\"2025-08-05T19:28:30.367\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to evade the antivirus scanner and download a malicious file onto an endpoint.\u0026nbsp;\\r\\n\\r\\nThe vulnerability is due to improper handling of a crafted range request header. An attacker could exploit this vulnerability by sending an HTTP request with a crafted range request header through the affected device. A successful exploit could allow the attacker to evade the antivirus scanner and download malware onto the endpoint without detection by Cisco Secure Web Appliance.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en una implementaci\u00f3n basada en pol\u00edticas de Cisco Application Visibility and Control (AVC) de Cisco AsyncOS Software para Cisco Secure Web Appliance podr\u00eda permitir que un atacante remoto no autenticado eluda el esc\u00e1ner antivirus y descargue un archivo malicioso en un endpoint. La vulnerabilidad se debe a una gesti\u00f3n inadecuada de un encabezado de solicitud de rango manipulado. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una solicitud HTTP con un encabezado de solicitud de rango manipulado a trav\u00e9s del dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante eluda el esc\u00e1ner antivirus y descargue malware en el endpoint sin que Cisco Secure Web Appliance lo detecte.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\",\"baseScore\":5.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.0-414:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDF27FDC-ADC4-4C98-8A49-DAD2471F8301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.0-429:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1C5CF4F-FB9C-4497-8D4F-ACF0B5619B26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.0-453:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F1D538A-A548-43B2-91A6-104E7E048D6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.1-023:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02072E0E-BC8C-4992-AB4D-BDE5829169A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.3-018:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67213820-8CF2-4C0E-8BE8-801FD01A97C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.3-021:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2281D49F-6C3F-4B09-AFB4-707253876591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:11.8.4-004:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01D81165-118F-49C9-8F81-282ECC09A31B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.1-268:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F6D5632-1951-4DB7-9B56-4D1947E09ECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.1-334:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D00FA43A-4E47-401E-A3EB-5DD1DD01D731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.2-004:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E8D5C72-C85D-4D5F-8290-2158737A8AF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.2-012:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A30D4E9-7199-4841-8FB3-61123E155B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.3-005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86F3D9B3-B5FB-4F8A-929E-B6EFD731739F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.3-007:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F221598-29D1-4B13-A427-315F93BD9865\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.4-002:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D061F30A-E46B-4771-9E9A-45C198A31140\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.0.5-011:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B982C95-2AA6-466A-9D29-A9BECFD97502\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.1-011:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D22A3C-16D5-4F61-AB44-111F4A4D9F5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.1-043:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6206A35-E1A4-4B6D-9C9F-16F06C6148BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.2-007:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C79D794-0BA9-4A55-B843-FBF9B7374095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.2-011:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2536DCE8-4F1D-4056-A021-409B54C86ED9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.3-002:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D75C030-216E-4019-ABA5-6DB662C6755C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.4-005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE6E431-7859-4E92-88C5-C85DADC8A5D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.4-011:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC0B862-5248-42D1-BB20-F957DD98A585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.5-004:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"495A2286-32A3-4F86-9D14-A1561FCE418A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.5-005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"654F0E3A-EEE2-4111-8E80-6C4B78EA5CBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.5-008:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77BA3B2-D2B5-4A62-BE5C-F5A38736D285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:12.5.6-008:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09EA2D4E-2E11-40E9-ABA0-7643B6A78857\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.1-014:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B69F30-9430-4FA0-8BED-515C26D36788\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.1-040:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B69B7B51-55D4-4346-84BC-5B8226251BC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.1-053:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF47A58B-9D1D-44C2-95DD-5413B8F8A6CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.1-503:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D024F9E1-004C-4639-A057-B2F4238CA3B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.2-012:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50BAC418-1CA1-4DB7-8B54-E4754A35F6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.3-014:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3A1AE33-A44E-422C-BBF3-FEF0BD24081D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.4-005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5A91305-1002-4717-AB81-A98C9C30CEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.0.5-007:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07433741-D7ED-4742-B449-64D23E002E75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.1.0-032:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1C5EDF4-868A-43B9-B5BA-0F62984F7BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.1.0-041:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B7B8BB-91DA-490B-BA54-27AD44F862A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.1.0-047:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16B7F282-1F20-4C84-A13E-C671BAE3F8D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.0-498:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A56580-C34C-4E5D-B053-9D02F8DD9681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.0-537:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567CFC71-7AE1-456D-B87F-FDA4CDFA0936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.0-673:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F9301C-A93C-4D12-9C4B-E4D984D136D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.1-008:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89DC9472-A8C0-41CB-99DE-B0E160157B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.1-016:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78109D4E-9FAA-4B5A-96E4-6D30D3458BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.1-510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F615EBAA-EF52-4431-8080-2CF34269BE28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.1-607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FE4CBC9-5786-4896-9FF7-C22E02FC9428\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.2-011:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"134FF12A-15FB-4D3D-BA99-479C8EEE534B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:14.5.3-033:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3219303-FBC6-43FD-A712-63DACA8A6D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:15.0.0-322:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FD96D2A-EE17-4AF6-B8DD-E25F4DCB9313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:15.0.0-355:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCD55688-9581-4363-B8A0-2CC4080EA720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:15.1.0-287:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1595FF1-D7A9-402C-B8D0-C2ED6E195637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:15.2.0-116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0F8BE7-992B-455B-8D64-4B0A79B53131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:asyncos:15.2.0-164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28BDB938-CB66-457E-BEE6-B115A1E990B6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:secure_web_appliance_virtual_s1000v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09BCBB0F-88F1-4469-A7D4-DA8BCAF5470A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:secure_web_appliance_virtual_s100v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F88A369-E3A2-431A-AB71-CCD4F15E68EB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:secure_web_appliance_virtual_s300v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE8ED2A4-8E08-420D-B377-6D1F5AF675DC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:cisco:secure_web_appliance_virtual_s600v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"780EA177-5623-4AFF-9316-D557BE2BD47D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:secure_web_appliance_s196:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1F2FAF-C64B-4AEB-8DE4-329C61B8D17F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:secure_web_appliance_s396:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5596058-16DB-46C0-82AC-D9BFC13F4126\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:secure_web_appliance_s696:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62BEA59D-2AF1-4BDF-ACB3-450BED2E5AAB\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-range-bypass-2BsEHYSu\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-20183\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-05T17:00:32.365680Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-05T17:00:39.628Z\"}}], \"cna\": {\"title\": \"Cisco Secure Web Appliance Range Request Bypass Vulnerability\", \"source\": {\"defects\": [\"CSCwk58287\"], \"advisory\": \"cisco-sa-swa-range-bypass-2BsEHYSu\", \"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 5.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Secure Web Appliance\", \"versions\": [{\"status\": \"affected\", \"version\": \"11.8.0-453\"}, {\"status\": \"affected\", \"version\": \"12.5.3-002\"}, {\"status\": \"affected\", \"version\": \"12.0.3-007\"}, {\"status\": \"affected\", \"version\": \"12.0.3-005\"}, {\"status\": \"affected\", \"version\": \"14.1.0-032\"}, {\"status\": \"affected\", \"version\": \"14.1.0-047\"}, {\"status\": \"affected\", \"version\": \"14.1.0-041\"}, {\"status\": \"affected\", \"version\": \"12.0.4-002\"}, {\"status\": \"affected\", \"version\": \"14.0.2-012\"}, {\"status\": \"affected\", \"version\": \"11.8.0-414\"}, {\"status\": \"affected\", \"version\": \"12.0.1-268\"}, {\"status\": \"affected\", \"version\": \"11.8.1-023\"}, {\"status\": \"affected\", \"version\": \"11.8.3-021\"}, {\"status\": \"affected\", \"version\": \"11.8.3-018\"}, {\"status\": \"affected\", \"version\": \"12.5.1-011\"}, {\"status\": \"affected\", \"version\": \"11.8.4-004\"}, {\"status\": \"affected\", \"version\": \"12.5.2-007\"}, {\"status\": \"affected\", \"version\": \"12.5.2-011\"}, {\"status\": \"affected\", \"version\": \"14.5.0-498\"}, {\"status\": \"affected\", \"version\": \"12.5.4-005\"}, {\"status\": \"affected\", \"version\": \"12.5.4-011\"}, {\"status\": \"affected\", \"version\": \"12.0.5-011\"}, {\"status\": \"affected\", \"version\": \"14.0.3-014\"}, {\"status\": \"affected\", \"version\": \"12.5.5-004\"}, {\"status\": \"affected\", \"version\": \"12.5.5-005\"}, {\"status\": \"affected\", \"version\": \"12.5.5-008\"}, {\"status\": \"affected\", \"version\": \"14.0.4-005\"}, {\"status\": \"affected\", \"version\": \"14.5.1-008\"}, {\"status\": \"affected\", \"version\": \"14.5.1-016\"}, {\"status\": \"affected\", \"version\": \"15.0.0-355\"}, {\"status\": \"affected\", \"version\": \"15.0.0-322\"}, {\"status\": \"affected\", \"version\": \"12.5.6-008\"}, {\"status\": \"affected\", \"version\": \"15.1.0-287\"}, {\"status\": \"affected\", \"version\": \"14.5.2-011\"}, {\"status\": \"affected\", \"version\": \"15.2.0-116\"}, {\"status\": \"affected\", \"version\": \"14.0.5-007\"}, {\"status\": \"affected\", \"version\": \"15.2.0-164\"}, {\"status\": \"affected\", \"version\": \"14.5.1-510\"}, {\"status\": \"affected\", \"version\": \"12.0.2-012\"}, {\"status\": \"affected\", \"version\": \"12.0.2-004\"}, {\"status\": \"affected\", \"version\": \"14.5.1-607\"}, {\"status\": \"affected\", \"version\": \"14.5.3-033\"}, {\"status\": \"affected\", \"version\": \"14.5.0-673\"}, {\"status\": \"affected\", \"version\": \"14.5.0-537\"}, {\"status\": \"affected\", \"version\": \"12.0.1-334\"}, {\"status\": \"affected\", \"version\": \"14.0.1-503\"}, {\"status\": \"affected\", \"version\": \"14.0.1-053\"}, {\"status\": \"affected\", \"version\": \"11.8.0-429\"}, {\"status\": \"affected\", \"version\": \"14.0.1-040\"}, {\"status\": \"affected\", \"version\": \"14.0.1-014\"}, {\"status\": \"affected\", \"version\": \"12.5.1-043\"}], \"defaultStatus\": \"unknown\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swa-range-bypass-2BsEHYSu\", \"name\": \"cisco-sa-swa-range-bypass-2BsEHYSu\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to evade the antivirus scanner and download a malicious file onto an endpoint.\u0026nbsp;\\r\\n\\r\\nThe vulnerability is due to improper handling of a crafted range request header. An attacker could exploit this vulnerability by sending an HTTP request with a crafted range request header through the affected device. A successful exploit could allow the attacker to evade the antivirus scanner and download malware onto the endpoint without detection by Cisco Secure Web Appliance.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-20\", \"description\": \"Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2025-02-05T16:14:21.787Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-20183\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-05T17:00:50.686Z\", \"dateReserved\": \"2024-10-10T19:15:13.225Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2025-02-05T16:14:21.787Z\", \"assignerShortName\": \"cisco\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…