Lucene search

K
cveCiscoCVE-2016-6465
HistoryDec 14, 2016 - 12:59 a.m.

CVE-2016-6465

2016-12-1400:59:04
CWE-20
cisco
web.nvd.nist.gov
30
4
cve-2016-6465
cisco
asyncos
email security appliances
web security appliances
content filtering
vulnerability
remote attack
bypass
user filters
cscva90076
cscvb06764
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

46.6%

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances and Cisco Web Security Appliances could allow an unauthenticated, remote attacker to bypass user filters that are configured for an affected device. Affected Products: This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for both virtual and hardware versions of the following Cisco products: Cisco Email Security Appliances (ESAs) that are configured to use message or content filters that scan incoming email attachments; Cisco Web Security Appliances (WSAs) that are configured to use services that scan accessed web content. More Information: CSCva90076, CSCvb06764. Known Affected Releases: 10.0.0-125 8.5.7-042 9.7.2-047.

Affected configurations

Nvd
Node
ciscoemail_security_applianceMatch8.5.7-042
OR
ciscoemail_security_applianceMatch9.7.2-047
OR
ciscoemail_security_applianceMatch10.0.0-125
OR
ciscoemail_security_applianceMatch10.0.0-232
VendorProductVersionCPE
ciscoemail_security_appliance8.5.7-042cpe:2.3:a:cisco:email_security_appliance:8.5.7-042:*:*:*:*:*:*:*
ciscoemail_security_appliance9.7.2-047cpe:2.3:a:cisco:email_security_appliance:9.7.2-047:*:*:*:*:*:*:*
ciscoemail_security_appliance10.0.0-125cpe:2.3:a:cisco:email_security_appliance:10.0.0-125:*:*:*:*:*:*:*
ciscoemail_security_appliance10.0.0-232cpe:2.3:a:cisco:email_security_appliance:10.0.0-232:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco AsyncOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AsyncOS"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

46.6%

Related for CVE-2016-6465