Lucene search

K

Asyncos Security Vulnerabilities

cve
cve

CVE-2014-2195

Cisco AsyncOS on Email Security Appliance (ESA) and Content Security Management Appliance (SMA) devices, when Active Directory is enabled, does not properly handle group names, which allows remote attackers to gain role privileges by leveraging group-name similarity, aka Bug ID CSCum86085.

7.2AI Score

0.002EPSS

2014-05-20 11:13 AM
34
cve
cve

CVE-2014-3381

The ZIP inspection engine in Cisco AsyncOS 8.5 and earlier on the Cisco Email Security Appliance (ESA) does not properly analyze ZIP archives, which allows remote attackers to bypass malware filtering via a crafted archive, aka Bug ID CSCup07934.

6.8AI Score

0.002EPSS

2014-10-19 01:55 AM
33
cve
cve

CVE-2015-0577

Multiple cross-site scripting (XSS) vulnerabilities in the IronPort Spam Quarantine (ISQ) page in Cisco AsyncOS, as used on the Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA), allow remote attackers to inject arbitrary web script or HTML via unspecified paramet...

5.9AI Score

0.003EPSS

2015-01-14 07:59 PM
23
cve
cve

CVE-2015-0605

The uuencode inspection engine in Cisco AsyncOS on Cisco Email Security Appliance (ESA) devices 8.5 and earlier allows remote attackers to bypass intended content restrictions via a crafted e-mail attachment with uuencode encoding, aka Bug ID CSCzv54343.

6.9AI Score

0.005EPSS

2015-02-07 04:59 AM
26
cve
cve

CVE-2016-1438

Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID CSCuy39210.

7.5CVSS

7.5AI Score

0.001EPSS

2016-06-23 12:59 AM
34
cve
cve

CVE-2016-1461

Cisco AsyncOS on Email Security Appliance (ESA) devices through 9.7.0-125 allows remote attackers to bypass malware detection via a crafted attachment in an e-mail message, aka Bug ID CSCuz14932.

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-01 02:59 AM
35
cve
cve

CVE-2017-12215

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages. When system memory is depleted, i...

7.1CVSS

7AI Score

0.003EPSS

2017-09-21 05:29 AM
58
cve
cve

CVE-2017-12218

A vulnerability in the malware detection functionality within Advanced Malware Protection (AMP) of Cisco AsyncOS Software for Cisco Email Security Appliances (ESAs) could allow an unauthenticated, remote attacker to cause an email attachment containing malware to be delivered to the end user. The v...

5.8CVSS

5.7AI Score

0.001EPSS

2017-09-07 09:29 PM
41
cve
cve

CVE-2017-12303

A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule. The file types affected are zipped or archived file types....

5.3CVSS

5.4AI Score

0.001EPSS

2017-11-16 07:29 AM
47
cve
cve

CVE-2017-12353

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. The vulnerability is due to improper error handling of a m...

5.8CVSS

5.7AI Score

0.002EPSS

2017-11-30 09:29 AM
35
cve
cve

CVE-2018-0087

A vulnerability in the FTP server of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to log in to the FTP server of the device without a valid password. The attacker does need to have a valid username. The vulnerability is due to incorrect FTP user credential ...

5.6CVSS

5.5AI Score

0.002EPSS

2018-03-08 07:29 AM
47
cve
cve

CVE-2018-0095

A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential ...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-01-18 06:29 AM
43
cve
cve

CVE-2018-15460

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The ...

8.6CVSS

8.4AI Score

0.001EPSS

2019-01-10 10:29 PM
52
cve
cve

CVE-2019-15956

A vulnerability in the web management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform an unauthorized system reset on an affected device. The vulnerability is due to improper authorization controls for a specific UR...

8.8CVSS

8.3AI Score

0.002EPSS

2019-11-26 03:15 AM
60
cve
cve

CVE-2019-1884

A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation mechanisms for ...

7.7CVSS

6.5AI Score

0.001EPSS

2019-07-04 08:15 PM
70
cve
cve

CVE-2019-1886

A vulnerability in the HTTPS decryption feature of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Secure Sockets Layer (SSL) server certificates. An attacker coul...

8.6CVSS

8.4AI Score

0.002EPSS

2019-07-04 08:15 PM
66
cve
cve

CVE-2019-1947

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The v...

8.6CVSS

8.3AI Score

0.002EPSS

2020-09-23 01:15 AM
64
cve
cve

CVE-2019-1983

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause repeated crashes in some internal processes that are running on th...

5.3CVSS

5.4AI Score

0.002EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2020-26082

A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device.The vulnerability is due to improper handling of password-protected ...

5.8CVSS

5.3AI Score

0.001EPSS

2023-08-04 09:15 PM
48
cve
cve

CVE-2020-3367

A vulnerability in the log subscription subsystem of Cisco AsyncOS for the Cisco Secure Web Appliance (formerly Web Security Appliance) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. This vulnerability is due to insufficient validation of u...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-11-18 06:15 PM
36
cve
cve

CVE-2020-3368

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. The vulnerability is due to insufficient input validation of URLs. An ...

5.8CVSS

5.7AI Score

0.001EPSS

2020-06-18 03:15 AM
47
2
cve
cve

CVE-2020-3546

A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to insufficient validation of requests that are se...

5.3CVSS

5.1AI Score

0.001EPSS

2020-09-04 03:15 AM
44
cve
cve

CVE-2020-3547

A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an aff...

6.5CVSS

6.3AI Score

0.002EPSS

2020-09-04 03:15 AM
33
cve
cve

CVE-2020-3568

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. The vulnerability is due to insufficient input validation of URLs. An ...

5.8CVSS

5.7AI Score

0.001EPSS

2020-10-08 05:15 AM
65
cve
cve

CVE-2021-1359

A vulnerability in the configuration management of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. This vulnerability is due to insufficient validation of user-supplied XML input for the ...

8.8CVSS

8.9AI Score

0.001EPSS

2021-07-08 07:15 PM
51
7
cve
cve

CVE-2021-1534

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker ...

5.8CVSS

5.3AI Score

0.001EPSS

2021-10-06 08:15 PM
35
cve
cve

CVE-2021-1566

A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP serve...

7.4CVSS

7.2AI Score

0.001EPSS

2021-06-16 06:15 PM
39
5
cve
cve

CVE-2021-34698

A vulnerability in the proxy service of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to exhaust system memory and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory management in the p...

8.6CVSS

7.6AI Score

0.002EPSS

2021-10-06 08:15 PM
41
cve
cve

CVE-2021-34741

A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device. This vulnerability is due to insufficient input validation of in...

7.5CVSS

7.6AI Score

0.002EPSS

2021-11-04 04:15 PM
61
cve
cve

CVE-2022-20653

A vulnerability in the DNS-based Authentication of Named Entities (DANE) email verification component of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerabi...

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-17 03:15 PM
159
cve
cve

CVE-2022-20675

A vulnerability in the TCP/IP stack of Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Secure Email and Web Manager, formerly Security Management Appliance, could allow an unauthenticated, remote attacker to crash the Simple Network Management Protocol (SNMP) ser...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-06 07:15 PM
65
cve
cve

CVE-2022-20781

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists ...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-06 07:15 PM
71
cve
cve

CVE-2022-20867

A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. The attacker must have the credentials of a high-privileged...

6.5CVSS

6.7AI Score

0.001EPSS

2022-11-04 06:15 PM
66
9
cve
cve

CVE-2022-20868

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this ...

8.8CVSS

8.6AI Score

0.003EPSS

2022-11-04 06:15 PM
73
9
cve
cve

CVE-2022-20942

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an authenticated, remote attacker to retrieve sensitive information fr...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-04 06:15 PM
37
4
cve
cve

CVE-2022-20952

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked....

5.3CVSS

5.5AI Score

0.001EPSS

2023-03-01 08:15 AM
489
2
cve
cve

CVE-2023-20057

A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could e...

5.3CVSS

5.4AI Score

0.001EPSS

2023-01-20 07:15 AM
73
cve
cve

CVE-2023-20215

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked. This vulnerability is due to improper detection of malicious t...

5.8CVSS

5.4AI Score

0.001EPSS

2023-08-03 10:15 PM
48