Executive Summary

Informations
Name CVE-2011-2039 First vendor Publication 2011-06-02
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The helper application in Cisco AnyConnect Secure Mobility Client (formerly AnyConnect VPN Client) before 2.3.185 on Windows, and on Windows Mobile, downloads a client executable file (vpndownloader.exe) without verifying its authenticity, which allows remote attackers to execute arbitrary code via the url property to a certain ActiveX control in vpnweb.ocx, aka Bug ID CSCsy00904.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2039

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

SAINT Exploits

Description Link
Cisco AnyConnect Secure Mobility Client VPNWeb ActiveX Code Execution More info here

Open Source Vulnerability Database (OSVDB)

Id Description
72714 Cisco AnyConnect Secure Mobility Client ActiveX IObjectSafety Headend Server ...

Snort® IPS/IDS

Date Description
2014-01-10 Cisco AnyConnect ActiveX clsid access
RuleID : 19909 - Revision : 10 - Type : BROWSER-PLUGINS
2014-01-10 Cisco AnyConnect ActiveX function call access
RuleID : 19651 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Cisco AnyConnect ActiveX clsid access
RuleID : 19650 - Revision : 10 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2013-12-16 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : macosx_cisco_anyconnect_3_0_629.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The VPN client installed on the remote Windows host has multiple vulnerabilit...
File : cisco_anyconnect_vpn_2_3_254.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/490097
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080b8012...
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=909
OSVDB http://osvdb.org/72714
SECTRACK http://www.securitytracker.com/id?1025591
SREASON http://securityreason.com/securityalert/8272
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67739

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-01-21 01:06:40
  • Multiple Updates
2020-05-24 01:07:49
  • Multiple Updates
2020-05-23 13:16:57
  • Multiple Updates
2020-05-23 01:44:32
  • Multiple Updates
2020-05-23 00:28:34
  • Multiple Updates
2018-02-16 12:02:18
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2016-06-28 18:40:14
  • Multiple Updates
2016-04-26 20:46:41
  • Multiple Updates
2014-02-17 11:02:37
  • Multiple Updates
2014-01-19 21:27:54
  • Multiple Updates
2013-05-10 23:01:03
  • Multiple Updates