Lucene search

K

Through Security Vulnerabilities

cve
cve

CVE-2016-6462

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases....

5.3CVSS

5.3AI Score

0.002EPSS

2016-11-19 03:03 AM
22
4
cve
cve

CVE-2016-6460

A vulnerability in the FTP Representational State Transfer Application Programming Interface (REST API) for Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass FTP malware detection rules and download malware over an FTP connection. Cisco Firepower System...

7.5CVSS

7.5AI Score

0.001EPSS

2016-11-19 03:03 AM
19
cve
cve

CVE-2016-6457

A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability affects Cisco Nexus 9000 Series Leaf Switches....

6.5CVSS

6.3AI Score

0.001EPSS

2016-11-19 03:03 AM
24
5
cve
cve

CVE-2016-6450

A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system. This vulnerability affects the following products if they are running a vulnerable release of Cisco IOS XE...

2.5CVSS

3.9AI Score

0.0004EPSS

2016-11-19 03:02 AM
19
4
cve
cve

CVE-2016-8661

Little Snitch version 3.0 through 3.6.1 suffer from a buffer overflow vulnerability that could be locally exploited which could lead to an escalation of privileges (EoP) and unauthorised ring0 access to the operating system. The buffer overflow is related to insufficient checking of parameters to.....

8.4CVSS

8.5AI Score

0.001EPSS

2016-11-15 03:59 PM
19
cve
cve

CVE-2016-6455

A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition. This...

7.5CVSS

7.3AI Score

0.006EPSS

2016-11-03 09:59 PM
21
cve
cve

CVE-2016-8203

A memory corruption in the IPsec code path of Brocade NetIron OS on Brocade MLXs 5.8.00 through 5.8.00e, 5.9.00 through 5.9.00bd, 6.0.00, and 6.0.00a images could allow attackers to cause a denial of service (line card reset) via certain constructed IPsec control...

7.5CVSS

7.7AI Score

0.003EPSS

2016-10-31 09:59 PM
18
4
cve
cve

CVE-2016-6372

A vulnerability in the email message and content filtering for malformed Multipurpose Internet Mail Extensions (MIME) headers of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass the...

7.5CVSS

7.7AI Score

0.003EPSS

2016-10-28 10:59 AM
19
cve
cve

CVE-2016-6360

A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products:...

7.5CVSS

7.3AI Score

0.004EPSS

2016-10-28 10:59 AM
18
cve
cve

CVE-2016-6358

A vulnerability in local FTP to the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when the FTP application unexpectedly quits. More Information: CSCux68539. Known Affected Releases: 9.1.0-032 9.7.1-000....

7.5CVSS

7.2AI Score

0.006EPSS

2016-10-28 10:59 AM
26
cve
cve

CVE-2016-6357

A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment. More Information:...

7.5CVSS

7.5AI Score

0.002EPSS

2016-10-28 10:59 AM
24
cve
cve

CVE-2016-6356

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages due to a denial of service (DoS) condition. Affected...

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 10:59 AM
17
cve
cve

CVE-2016-1486

A vulnerability in the email attachment scanning functionality of the Advanced Malware Protection (AMP) feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages...

7.5CVSS

7.4AI Score

0.006EPSS

2016-10-28 10:59 AM
22
cve
cve

CVE-2016-1481

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.Affected Products: This vulnerability affects all releases prior...

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 10:59 AM
20
cve
cve

CVE-2016-1480

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: all.....

7.5CVSS

7.6AI Score

0.003EPSS

2016-10-28 10:59 AM
19
Total number of security vulnerabilities65