Lucene search

K

Email Security Appliance Security Vulnerabilities

cve
cve

CVE-2014-2879

Multiple cross-site scripting (XSS) vulnerabilities in Dell SonicWALL Email Security 7.4.5 and earlier allow remote authenticated administrators to inject arbitrary web script or HTML via (1) the uploadPatch parameter to the System/Advanced page (settings_advanced.html) or (2) the uploadLicenses pa...

5.5AI Score

0.004EPSS

2014-04-17 02:55 PM
21
cve
cve

CVE-2015-4184

The anti-spam scanner on Cisco Email Security Appliance (ESA) devices 3.3.1-09, 7.5.1-gpl-022, and 8.5.6-074 allows remote attackers to bypass intended e-mail restrictions via a malformed DNS SPF record, aka Bug IDs CSCuu35853 and CSCuu37733.

6.9AI Score

0.001EPSS

2015-06-13 10:59 AM
22
cve
cve

CVE-2015-4236

Cisco AsyncOS on Email Security Appliance (ESA) devices with software 8.5.6-073, 8.5.6-074, and 9.0.0-461, when clustering is enabled, allows remote attackers to cause a denial of service (clustering and SSH outage) via a packet flood, aka Bug IDs CSCur13704 and CSCuq05636.

6.9AI Score

0.003EPSS

2015-07-10 07:59 PM
25
cve
cve

CVE-2015-4288

The LDAP implementation on the Cisco Web Security Appliance (WSA) 8.5.0-000, Email Security Appliance (ESA) 8.5.7-042, and Content Security Management Appliance (SMA) 8.3.6-048 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain ...

6.1AI Score

0.001EPSS

2015-07-29 01:59 AM
26
cve
cve

CVE-2015-6285

Format string vulnerability in Cisco Email Security Appliance (ESA) 7.6.0 and 8.0.0 allows remote attackers to cause a denial of service (memory overwrite or service outage) via format string specifiers in an HTTP request, aka Bug ID CSCug21497.

6.9AI Score

0.001EPSS

2015-09-14 01:59 AM
18
cve
cve

CVE-2015-6291

Cisco AsyncOS before 8.5.7-043, 9.x before 9.1.1-023, and 9.5.x and 9.6.x before 9.6.0-046 on Email Security Appliance (ESA) devices mishandles malformed fields during body-contains, attachment-contains, every-attachment-contains, attachment-binary-contains, dictionary-match, and attachment-diction...

6.8AI Score

0.002EPSS

2015-11-06 03:59 AM
24
cve
cve

CVE-2015-6309

Cisco Email Security Appliance (ESA) 8.5.6-106 and 9.6.0-042 allows remote authenticated users to cause a denial of service (file-descriptor consumption and device reload) via crafted HTTP requests, aka Bug ID CSCuw32211.

6.5AI Score

0.001EPSS

2015-10-02 03:59 PM
23
cve
cve

CVE-2015-6321

Cisco AsyncOS before 8.5.7-042, 9.x before 9.1.0-032, 9.1.x before 9.1.1-023, and 9.5.x and 9.6.x before 9.6.0-042 on Email Security Appliance (ESA) devices; before 9.1.0-032, 9.1.1 before 9.1.1-005, and 9.5.x before 9.5.0-025 on Content Security Management Appliance (SMA) devices; and before 7.7.0...

6.6AI Score

0.006EPSS

2015-11-06 03:59 AM
25
cve
cve

CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP pro...

7.5CVSS

7.1AI Score

0.016EPSS

2016-06-08 02:59 PM
32
cve
cve

CVE-2016-1411

A vulnerability in the update functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Management Security Appliance (SMA) could allow an unauthenticated, remote attacker to impersonate the update server. More Informatio...

5.9CVSS

5.8AI Score

0.001EPSS

2016-12-14 12:59 AM
25
cve
cve

CVE-2016-1423

A vulnerability in the display of email messages in the Messages in Quarantine (MIQ) view in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a user to click a malicious link in the MIQ view. The malicious link could be used to facilita...

6.1CVSS

6.1AI Score

0.002EPSS

2016-10-28 10:59 AM
24
cve
cve

CVE-2016-1480

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: all r...

7.5CVSS

7.6AI Score

0.003EPSS

2016-10-28 10:59 AM
19
cve
cve

CVE-2016-1481

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.Affected Products: This vulnerability affects all releases prior to...

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 10:59 AM
20
cve
cve

CVE-2016-1486

A vulnerability in the email attachment scanning functionality of the Advanced Malware Protection (AMP) feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages du...

7.5CVSS

7.4AI Score

0.006EPSS

2016-10-28 10:59 AM
22
cve
cve

CVE-2016-6356

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages due to a denial of service (DoS) condition. Affected Produc...

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 10:59 AM
17
cve
cve

CVE-2016-6357

A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment. More Information: CSCuz016...

7.5CVSS

7.5AI Score

0.002EPSS

2016-10-28 10:59 AM
24
cve
cve

CVE-2016-6358

A vulnerability in local FTP to the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when the FTP application unexpectedly quits. More Information: CSCux68539. Known Affected Releases: 9.1.0-032 9.7.1-000. Know...

7.5CVSS

7.2AI Score

0.006EPSS

2016-10-28 10:59 AM
26
cve
cve

CVE-2016-6360

A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Ci...

7.5CVSS

7.3AI Score

0.004EPSS

2016-10-28 10:59 AM
18
cve
cve

CVE-2016-6372

A vulnerability in the email message and content filtering for malformed Multipurpose Internet Mail Extensions (MIME) headers of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass the filtering...

7.5CVSS

7.7AI Score

0.003EPSS

2016-10-28 10:59 AM
19
cve
cve

CVE-2016-6416

The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP t...

5.9CVSS

5.7AI Score

0.009EPSS

2016-10-05 05:59 PM
21
cve
cve

CVE-2016-6465

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances and Cisco Web Security Appliances could allow an unauthenticated, remote attacker to bypass user filters that are configured for an affected device. Affected Products: This vulnerabi...

4.3CVSS

4.8AI Score

0.001EPSS

2016-12-14 12:59 AM
24
4
cve
cve

CVE-2016-9202

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA) Switches could allow an unauthenticated, remote attacker to conduct a persistent cross-site scripting (XSS) attack against a user of the affected interface on an affected device. More Information: CSCvb373...

6.1CVSS

5.9AI Score

0.001EPSS

2016-12-14 12:59 AM
23
4
cve
cve

CVE-2017-3800

A vulnerability in the content scanning engine of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured message or content filters on the device. Affected Products: This vulnerability affects all releases prior to the f...

5.8CVSS

5.7AI Score

0.001EPSS

2017-01-26 07:59 AM
25
cve
cve

CVE-2017-6661

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of ...

6.1CVSS

5.9AI Score

0.002EPSS

2017-06-13 06:29 AM
27
cve
cve

CVE-2017-6783

A vulnerability in SNMP polling for the Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), and Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to discover confidential information about the appliances that should be available only to an adm...

4.3CVSS

4.4AI Score

0.001EPSS

2017-08-17 08:29 PM
30
cve
cve

CVE-2018-0419

A vulnerability in certain attachment detection mechanisms of Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of an affected system. The vulnerability is due to the improper detection of content within executable (EXE) file...

7.5CVSS

7.5AI Score

0.002EPSS

2018-08-15 08:29 PM
25
cve
cve

CVE-2018-0447

A vulnerability in the anti-spam protection mechanisms of Cisco AsyncOS Software for the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass certain content filters on an affected device. The vulnerability is due to incomplete input and validation checking...

5.3CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2019-1831

A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper input validation of the email body. An attacker c...

5.8CVSS

5.3AI Score

0.001EPSS

2019-04-18 02:29 AM
22
cve
cve

CVE-2019-1844

A vulnerability in certain attachment detection mechanisms of the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of an affected device. The vulnerability is due to improper detection of certain content sent to an affected d...

5.3CVSS

5.2AI Score

0.001EPSS

2019-05-03 05:29 PM
25
cve
cve

CVE-2019-1905

A vulnerability in the GZIP decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper validation of GZIP-formatted files. An attacke...

5.8CVSS

5.7AI Score

0.001EPSS

2019-06-20 03:15 AM
169
cve
cve

CVE-2019-1921

A vulnerability in the attachment scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper input validation of the email body. An attacker coul...

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-06 02:15 AM
406
cve
cve

CVE-2019-1933

A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper input validation of certain email fields. An attacker cou...

7.4CVSS

7.4AI Score

0.001EPSS

2019-07-06 02:15 AM
386
cve
cve

CVE-2019-1947

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The v...

8.6CVSS

8.3AI Score

0.002EPSS

2020-09-23 01:15 AM
58
cve
cve

CVE-2019-1983

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause repeated crashes in some internal processes that are running on th...

5.3CVSS

5.4AI Score

0.002EPSS

2020-09-23 01:15 AM
40
cve
cve

CVE-2019-7488

Weak default password cause vulnerability in SonicWall Email Security appliance which leads to attacker gain access to appliance database. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.

9.8CVSS

9.4AI Score

0.002EPSS

2019-12-23 10:15 PM
109
1
cve
cve

CVE-2019-7489

A vulnerability in SonicWall Email Security appliance allow an unauthenticated user to perform remote code execution. This vulnerability affected Email Security Appliance version 10.0.2 and earlier.

9.8CVSS

9.7AI Score

0.008EPSS

2019-12-23 10:15 PM
104
1
cve
cve

CVE-2020-3132

A vulnerability in the email message scanning feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a temporary denial of service (DoS) condition on an affected device. The vulnerability is due to inadequate parsing mecha...

5.9CVSS

5.9AI Score

0.002EPSS

2020-02-19 08:15 PM
49
cve
cve

CVE-2020-3133

A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper validation of incoming emails. An attacker could exploit ...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-23 01:15 AM
41
cve
cve

CVE-2020-3134

A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of zip files. An att...

6.5CVSS

6.5AI Score

0.002EPSS

2020-01-26 05:15 AM
115
cve
cve

CVE-2020-3137

A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because t...

6.1CVSS

5.9AI Score

0.002EPSS

2020-09-23 01:15 AM
42
cve
cve

CVE-2020-3164

A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated remote attacker to cause high CPU usage on an affected device, re...

5.3CVSS

5.4AI Score

0.002EPSS

2020-03-04 07:15 PM
45
cve
cve

CVE-2020-3181

A vulnerability in the malware detection functionality in Cisco Advanced Malware Protection (AMP) in Cisco AsyncOS Software for Cisco Email Security Appliances (ESAs) could allow an unauthenticated remote attacker to exhaust resources on an affected device. The vulnerability is due to insufficient ...

6.5CVSS

6.5AI Score

0.002EPSS

2020-03-04 07:15 PM
39
cve
cve

CVE-2020-3370

A vulnerability in URL filtering of Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to bypass URL filtering on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a c...

5.8CVSS

5.7AI Score

0.001EPSS

2020-07-16 06:15 PM
28
2
cve
cve

CVE-2020-3447

A vulnerability in the CLI of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco AsyncOS for Cisco Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to excessive ver...

6.5CVSS

6.3AI Score

0.002EPSS

2020-08-17 06:15 PM
31
cve
cve

CVE-2021-1129

A vulnerability in the authentication for the general purpose APIs implementation of Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to access general system information a...

5.3CVSS

5.2AI Score

0.001EPSS

2021-01-20 08:15 PM
30
3
cve
cve

CVE-2021-1516

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an aff...

6.5CVSS

6.2AI Score

0.002EPSS

2021-05-06 01:15 PM
24
cve
cve

CVE-2021-1566

A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP serve...

7.4CVSS

7.2AI Score

0.001EPSS

2021-06-16 06:15 PM
33
5
cve
cve

CVE-2022-20664

A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Pro...

7.7CVSS

7.5AI Score

0.001EPSS

2022-06-15 06:15 PM
97
6
cve
cve

CVE-2022-20798

A vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager, formerly known as Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass authentication and log in to the web ma...

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-15 06:15 PM
62
6
cve
cve

CVE-2022-20960

A vulnerability in Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain TLS connections that are processed by an af...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-04 06:15 PM
61
4
Total number of security vulnerabilities52