CVE-2024-20337 (CNNVD-202403-535)
中文标题:
Cisco Secure Client 安全漏洞
英文标题:
A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthentic...
漏洞描述
中文描述:
Cisco Secure Client是美国思科(Cisco)公司的一个用于连接虚拟专用网络的软件。 Cisco Secure Client 存在安全漏洞,该漏洞源于对用户提供的输入验证不足。可能允许未经身份验证的远程攻击者对用户进行回车换行 (CRLF) 注入攻击。
英文描述:
A vulnerability in the SAML authentication process of Cisco Secure Client could allow an unauthenticated, remote attacker to conduct a carriage return line feed (CRLF) injection attack against a user. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link while establishing a VPN session. A successful exploit could allow the attacker to execute arbitrary script code in the browser or access sensitive, browser-based information, including a valid SAML token. The attacker could then use the token to establish a remote access VPN session with the privileges of the affected user. Individual hosts and services behind the VPN headend would still need additional credentials for successful access.
CWE类型:
标签:
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| Cisco | Cisco Secure Client | 4.9.00086 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.00086:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.01095 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.01095:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.02028 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.02028:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.03047 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.03047:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.03049 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.03049:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.04043 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.04043:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.04053 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.04053:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.05042 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.05042:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.9.06037 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.9.06037:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.00093 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.00093:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.01075 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.01075:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.02086 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.02086:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.03104 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.03104:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.04065 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.04065:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.04071 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.04071:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.05085 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.05085:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.05095 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.05095:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.05111 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.05111:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.06079 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.06079:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.06090 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.06090:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.07061 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.07061:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.07062 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.07062:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 4.10.07073 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:4.10.07073:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.00238 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.00238:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.00529 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.00529:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.00556 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.00556:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.01242 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.01242:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.02075 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.02075:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.03072 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.03072:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.03076 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.03076:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.04032 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.04032:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.0.05040 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.0.05040:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.1.0.136 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.1.0.136:*:*:*:*:*:*:*
|
| Cisco | Cisco Secure Client | 5.1.1.42 | - | - |
cpe:2.3:a:cisco:cisco_secure_client:5.1.1.42:*:*:*:*:*:*:*
|
| cisco | secure_client | * | - | - |
cpe:2.3:a:cisco:secure_client:*:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
英文解决方案:
临时解决方案:
参考链接
cve.org
CVSS评分详情
3.1 (cna)
HIGHCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
时间信息
利用信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2024-20337 |
2025-11-11 15:22:24 | 2025-11-11 07:39:03 |
| NVD | nvd_CVE-2024-20337 |
2025-11-11 14:59:46 | 2025-11-11 07:47:05 |
| CNNVD | cnnvd_CNNVD-202403-535 |
2025-11-11 15:11:30 | 2025-11-11 07:58:37 |
版本与语言
安全公告
变更历史
查看详细变更
- vulnerability_type: 未提取 -> 其他
- cnnvd_id: 未提取 -> CNNVD-202403-535
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
查看详细变更
- affected_products_count: 34 -> 35
- data_sources: ['cve'] -> ['cve', 'nvd']