Lucene search

K
cve[email protected]CVE-2016-1423
HistoryOct 28, 2016 - 10:59 a.m.

CVE-2016-1423

2016-10-2810:59:00
CWE-79
web.nvd.nist.gov
24
vulnerability
email messages
display
messages in quarantine
miq
cisco asyncos
cisco email security appliance
esa
unauthenticated
remote attacker
malicious link
cross-site scripting
xss
html injection
nvd
cve-2016-1423.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

58.5%

A vulnerability in the display of email messages in the Messages in Quarantine (MIQ) view in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a user to click a malicious link in the MIQ view. The malicious link could be used to facilitate a cross-site scripting (XSS) or HTML injection attack. More Information: CSCuz02235. Known Affected Releases: 8.0.2-069. Known Fixed Releases: 9.1.1-038 9.7.2-047.

Affected configurations

NVD
Node
ciscoemail_security_applianceMatch8.9.0
OR
ciscoemail_security_applianceMatch8.9.1-000
OR
ciscoemail_security_applianceMatch8.9.2-032
OR
ciscoemail_security_applianceMatch9.0.0
OR
ciscoemail_security_applianceMatch9.0.0-212
OR
ciscoemail_security_applianceMatch9.0.0-461
OR
ciscoemail_security_applianceMatch9.0.5-000
OR
ciscoemail_security_applianceMatch9.1.0
OR
ciscoemail_security_applianceMatch9.1.0-011
OR
ciscoemail_security_applianceMatch9.1.0-032
OR
ciscoemail_security_applianceMatch9.1.0-101

CNA Affected

[
  {
    "product": "Cisco AsyncOS 8.0.2-069",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AsyncOS 8.0.2-069"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

58.5%

Related for CVE-2016-1423