Lucene search

K

Cloud Web Security Security Vulnerabilities

cve
cve

CVE-2015-0674

Cross-site scripting (XSS) vulnerability in the Alert Service of Cisco Cloud Web Security base revision allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

6.1CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
27
cve
cve

CVE-2015-0689

Cisco Cloud Web Security before 3.0.1.7 allows remote attackers to bypass intended filtering protection mechanisms by leveraging improper handling of HTTP methods, aka Bug ID CSCut69743.

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-19 03:29 PM
18
cve
cve

CVE-2020-3154

A vulnerability in the web UI of Cisco Cloud Web Security (CWS) could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web-based management interface improperly validates SQL values. An authenticated attacker could exploit this vulnerabi...

4.9CVSS

5.8AI Score

0.001EPSS

2020-02-19 08:15 PM
38