A Cisco ASA Vulnerability Is Actively Exploited

This article has been indexed from Heimdal Security Blog

This specific Cisco ASA vulnerability is a cross-site scripting (XSS) vulnerability tracked as CVE-2020-3580. Cisco was the first to disclose the vulnerability as they issued a fix in October 202o but it seems that the initial patch issued for the Cisco ASA vulnerability CVE-2020-3580 was incomplete, as a further fix was released in April 2021. The […]

The post A Cisco ASA Vulnerability Is Actively Exploited appeared first on Heimdal Security Blog.

Read the original article: A Cisco ASA Vulnerability Is Actively Exploited