A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other related attacks. To exploit this vulnerability, the attacker needs valid credentials on the Windows system.
Published 2020-02-19 20:15:15
Updated 2025-02-24 15:34:56
View at NVD,   CVE.org

Products affected by CVE-2020-3153

CVE-2020-3153 is in the CISA Known Exploited Vulnerabilities Catalog

This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Cisco AnyConnect Secure Mobility Client for Windows allows for incorrect handling of directory paths. An attacker with valid credentials on Windows would be able to copy malicious files to arbitrary locations with system level privileges. This could include DLL pre-loading, DLL hijacking, and other
Notes:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ac-win-path-traverse-qO4HWBsj; https://nvd.nist.gov/vuln/detail/CVE-2020-3153
Added on 2022-10-24 Action due date 2022-11-14

Exploit prediction scoring system (EPSS) score for CVE-2020-3153

35.67%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less

Metasploit modules for CVE-2020-3153

  • Cisco AnyConnect Privilege Escalations (CVE-2020-3153 and CVE-2020-3433)
    Disclosure Date: 2020-08-05
    First seen: 2020-09-29
    exploit/windows/local/anyconnect_lpe
    The installer component of Cisco AnyConnect Secure Mobility Client for Windows prior to 4.8.02042 is vulnerable to path traversal and allows local attackers to create/overwrite files in arbitrary locations with system level privileges. The installer componen
  • Cisco AnyConnect Priv Esc through Path Traversal
    Disclosure Date: 2020-02-19
    First seen: 2020-06-25
    exploit/windows/local/anyconnect_path_traversal_lpe
    exploit/windows/local/anyconnect_path_traversal_lpe The installer component of Cisco AnyConnect Secure Mobility Client for Windows prior to 4.8.02042 is vulnerable to path traversal and allows local attackers to create/overwrite files in arbitrary locations with system

CVSS scores for CVE-2020-3153

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.9
MEDIUM AV:L/AC:L/Au:N/C:N/I:C/A:N
3.9
6.9
NIST
6.5
MEDIUM CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
2.0
4.0
Cisco Systems, Inc. 2025-02-24
6.5
MEDIUM CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
2.0
4.0
Cisco Systems, Inc.
6.5
MEDIUM CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
2.0
4.0
NIST

CWE ids for CVE-2020-3153

  • The product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.
    Assigned by:
    • nvd@nist.gov (Primary)
    • psirt@cisco.com (Secondary)
    • ykramarz@cisco.com (Secondary)

References for CVE-2020-3153

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!