Lucene search

K

Email Security Vulnerabilities

cve
cve

CVE-2016-6465

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances and Cisco Web Security Appliances could allow an unauthenticated, remote attacker to bypass user filters that are configured for an affected device. Affected Products: This...

4.3CVSS

4.8AI Score

0.001EPSS

2016-12-14 12:59 AM
24
4
cve
cve

CVE-2016-1411

A vulnerability in the update functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Management Security Appliance (SMA) could allow an unauthenticated, remote attacker to impersonate the update server. More...

5.9CVSS

5.8AI Score

0.001EPSS

2016-12-14 12:59 AM
25
cve
cve

CVE-2016-6463

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases....

5.3CVSS

5.3AI Score

0.001EPSS

2016-11-19 03:03 AM
28
cve
cve

CVE-2016-6462

A vulnerability in the email filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass Advanced Malware Protection (AMP) filters that are configured for an affected device. This vulnerability affects all releases....

5.3CVSS

5.3AI Score

0.002EPSS

2016-11-19 03:03 AM
22
4
cve
cve

CVE-2016-6458

A vulnerability in the content filtering functionality of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to bypass content filters configured on an affected device. Email that should have been filtered could instead be forwarded by the...

7.5CVSS

7.6AI Score

0.003EPSS

2016-11-19 03:03 AM
20
4
cve
cve

CVE-2016-4025

Avast Internet Security v11.x.x, Pro Antivirus v11.x.x, Premier v11.x.x, Free Antivirus v11.x.x, Business Security v11.x.x, Endpoint Protection v8.x.x, Endpoint Protection Plus v8.x.x, Endpoint Protection Suite v8.x.x, Endpoint Protection Suite Plus v8.x.x, File Server Security v8.x.x, and Email...

5.5CVSS

5.2AI Score

0.0004EPSS

2016-11-03 10:59 AM
16
cve
cve

CVE-2016-6372

A vulnerability in the email message and content filtering for malformed Multipurpose Internet Mail Extensions (MIME) headers of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass the...

7.5CVSS

7.7AI Score

0.003EPSS

2016-10-28 10:59 AM
19
cve
cve

CVE-2016-6360

A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products:...

7.5CVSS

7.3AI Score

0.004EPSS

2016-10-28 10:59 AM
18
cve
cve

CVE-2016-6358

A vulnerability in local FTP to the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition when the FTP application unexpectedly quits. More Information: CSCux68539. Known Affected Releases: 9.1.0-032 9.7.1-000....

7.5CVSS

7.2AI Score

0.006EPSS

2016-10-28 10:59 AM
26
cve
cve

CVE-2016-6357

A vulnerability in the configured security policies, including drop email filtering, in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass a configured drop filter by using an email with a corrupted attachment. More Information:...

7.5CVSS

7.5AI Score

0.002EPSS

2016-10-28 10:59 AM
24
cve
cve

CVE-2016-6356

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages due to a denial of service (DoS) condition. Affected...

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 10:59 AM
17
cve
cve

CVE-2016-1486

A vulnerability in the email attachment scanning functionality of the Advanced Malware Protection (AMP) feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop scanning and forwarding email messages...

7.5CVSS

7.4AI Score

0.006EPSS

2016-10-28 10:59 AM
22
cve
cve

CVE-2016-1481

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.Affected Products: This vulnerability affects all releases prior...

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 10:59 AM
20
cve
cve

CVE-2016-1480

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: all.....

7.5CVSS

7.6AI Score

0.003EPSS

2016-10-28 10:59 AM
19
cve
cve

CVE-2016-1423

A vulnerability in the display of email messages in the Messages in Quarantine (MIQ) view in Cisco AsyncOS for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a user to click a malicious link in the MIQ view. The malicious link could be used to...

6.1CVSS

6.1AI Score

0.002EPSS

2016-10-28 10:59 AM
24
cve
cve

CVE-2016-5586

Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1 through 12.1.3 and 12.2.3 through 12.2.6 allows remote attackers to affect confidentiality and integrity via unknown...

8.2CVSS

7.9AI Score

0.004EPSS

2016-10-25 02:30 PM
15
cve
cve

CVE-2016-6416

The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP.....

5.9CVSS

5.7AI Score

0.009EPSS

2016-10-05 05:59 PM
21
cve
cve

CVE-2016-6406

Cisco IronPort AsyncOS 9.1.2-023, 9.1.2-028, 9.1.2-036, 9.7.2-046, 9.7.2-047, 9.7.2-054, 10.0.0-124, and 10.0.0-125 on Email Security Appliance (ESA) devices, when Enrollment Client before 1.0.2-065 is installed, allows remote attackers to obtain root access via a connection to the...

9.8CVSS

9.2AI Score

0.004EPSS

2016-09-22 10:59 PM
19
4
cve
cve

CVE-2016-1461

Cisco AsyncOS on Email Security Appliance (ESA) devices through 9.7.0-125 allows remote attackers to bypass malware detection via a crafted attachment in an e-mail message, aka Bug ID...

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-01 02:59 AM
27
cve
cve

CVE-2016-3559

Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Email Center Agent Console, a different vulnerability than...

4.7CVSS

4.3AI Score

0.002EPSS

2016-07-21 10:13 AM
17
4
cve
cve

CVE-2016-3558

Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Email Center Agent Console, a different vulnerability than...

4.7CVSS

4.3AI Score

0.002EPSS

2016-07-21 10:13 AM
17
4
cve
cve

CVE-2016-1438

Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID...

7.5CVSS

7.5AI Score

0.001EPSS

2016-06-23 12:59 AM
20
cve
cve

CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP...

7.5CVSS

7.1AI Score

0.016EPSS

2016-06-08 02:59 PM
32
cve
cve

CVE-2016-4351

SQL injection vulnerability in the authentication functionality in Trend Micro Email Encryption Gateway (TMEEG) 5.5 before build 1107 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.9AI Score

0.007EPSS

2016-05-05 06:59 PM
16
cve
cve

CVE-2016-3969

Cross-site scripting (XSS) vulnerability in McAfee Email Gateway (MEG) 7.6.x before 7.6.404, when File Filtering is enabled with the action set to ESERVICES:REPLACE, allows remote attackers to inject arbitrary web script or HTML via an attachment in a blocked...

6.1CVSS

6AI Score

0.001EPSS

2016-04-06 06:59 PM
21
cve
cve

CVE-2016-1315

The proxy engine in Cisco Advanced Malware Protection (AMP), when used with Email Security Appliance (ESA) 9.5.0-201, 9.6.0-051, and 9.7.0-125, allows remote attackers to bypass intended content restrictions via a malformed e-mail message containing an encoded file, aka Bug ID...

7.5CVSS

7.4AI Score

0.001EPSS

2016-02-12 01:59 AM
17
cve
cve

CVE-2016-0568

Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality via unknown vectors related to Server...

5AI Score

0.002EPSS

2016-01-21 03:01 AM
24
cve
cve

CVE-2015-6321

Cisco AsyncOS before 8.5.7-042, 9.x before 9.1.0-032, 9.1.x before 9.1.1-023, and 9.5.x and 9.6.x before 9.6.0-042 on Email Security Appliance (ESA) devices; before 9.1.0-032, 9.1.1 before 9.1.1-005, and 9.5.x before 9.5.0-025 on Content Security Management Appliance (SMA) devices; and before...

6.6AI Score

0.006EPSS

2015-11-06 03:59 AM
25
cve
cve

CVE-2015-6291

Cisco AsyncOS before 8.5.7-043, 9.x before 9.1.1-023, and 9.5.x and 9.6.x before 9.6.0-046 on Email Security Appliance (ESA) devices mishandles malformed fields during body-contains, attachment-contains, every-attachment-contains, attachment-binary-contains, dictionary-match, and...

6.8AI Score

0.002EPSS

2015-11-06 03:59 AM
24
cve
cve

CVE-2015-6846

EMC SourceOne Email Supervisor before 7.2 uses hardcoded encryption keys, which makes it easier for attackers to obtain access by examining how a program's code conducts cryptographic...

6.8AI Score

0.003EPSS

2015-10-18 02:59 PM
17
cve
cve

CVE-2015-6845

EMC SourceOne Email Supervisor before 7.2 does not properly employ random values for session IDs, which makes it easier for remote attackers to obtain access by guessing an...

6.8AI Score

0.007EPSS

2015-10-18 02:59 PM
23
cve
cve

CVE-2015-6844

Cross-site scripting (XSS) vulnerability in Reviewer in EMC SourceOne Email Supervisor before 7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-10-18 02:59 PM
19
cve
cve

CVE-2015-6843

Reviewer in EMC SourceOne Email Supervisor before 7.2 does not properly limit attempts to authenticate, which makes it easier for remote attackers to obtain access via a brute-force...

6.7AI Score

0.002EPSS

2015-10-18 02:59 PM
31
cve
cve

CVE-2015-7686

Algorithmic complexity vulnerability in Address.pm in the Email-Address module 1.908 and earlier for Perl allows remote attackers to cause a denial of service (CPU consumption) via a crafted string containing a list of e-mail addresses in conjunction with parenthesis characters that can be...

7.2AI Score

0.009EPSS

2015-10-06 01:59 AM
47
cve
cve

CVE-2015-6309

Cisco Email Security Appliance (ESA) 8.5.6-106 and 9.6.0-042 allows remote authenticated users to cause a denial of service (file-descriptor consumption and device reload) via crafted HTTP requests, aka Bug ID...

6.5AI Score

0.001EPSS

2015-10-02 03:59 PM
23
cve
cve

CVE-2015-6285

Format string vulnerability in Cisco Email Security Appliance (ESA) 7.6.0 and 8.0.0 allows remote attackers to cause a denial of service (memory overwrite or service outage) via format string specifiers in an HTTP request, aka Bug ID...

6.9AI Score

0.001EPSS

2015-09-14 01:59 AM
18
cve
cve

CVE-2015-4288

The LDAP implementation on the Cisco Web Security Appliance (WSA) 8.5.0-000, Email Security Appliance (ESA) 8.5.7-042, and Content Security Management Appliance (SMA) 8.3.6-048 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain....

6.1AI Score

0.001EPSS

2015-07-29 01:59 AM
26
cve
cve

CVE-2015-0732

Cross-site scripting (XSS) vulnerability in Cisco AsyncOS on the Web Security Appliance (WSA) 9.0.0-193; Email Security Appliance (ESA) 8.5.6-113, 9.1.0-032, 9.1.1-000, and 9.6.0-000; and Content Security Management Appliance (SMA) 9.1.0-033 allows remote attackers to inject arbitrary web script...

5.9AI Score

0.002EPSS

2015-07-29 01:59 AM
23
cve
cve

CVE-2015-4278

Cisco Email Security Appliance (ESA) devices with software 8.5.6-106 and 9.5.0-201 allow remote attackers to cause a denial of service (per-domain e-mail reception outage) by placing malformed DMARC policy data in DNS TXT records for a domain, aka Bug ID...

7AI Score

0.002EPSS

2015-07-16 07:59 PM
21
cve
cve

CVE-2015-4236

Cisco AsyncOS on Email Security Appliance (ESA) devices with software 8.5.6-073, 8.5.6-074, and 9.0.0-461, when clustering is enabled, allows remote attackers to cause a denial of service (clustering and SSH outage) via a packet flood, aka Bug IDs CSCur13704 and...

6.9AI Score

0.003EPSS

2015-07-10 07:59 PM
25
cve
cve

CVE-2015-4217

The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH host keys across different customers' installations, which makes it easier for...

6.7AI Score

0.002EPSS

2015-06-26 10:59 AM
30
cve
cve

CVE-2015-4216

The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH root authorized key across different customers' installations, which makes it...

7.1AI Score

0.001EPSS

2015-06-26 10:59 AM
30
cve
cve

CVE-2015-4184

The anti-spam scanner on Cisco Email Security Appliance (ESA) devices 3.3.1-09, 7.5.1-gpl-022, and 8.5.6-074 allows remote attackers to bypass intended e-mail restrictions via a malformed DNS SPF record, aka Bug IDs CSCuu35853 and...

6.9AI Score

0.001EPSS

2015-06-13 10:59 AM
22
cve
cve

CVE-2015-0734

Multiple cross-site scripting (XSS) vulnerabilities on the Cisco Email Security Appliance (ESA) 8.5.6-106 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID...

5.9AI Score

0.001EPSS

2015-05-15 01:59 AM
19
cve
cve

CVE-2015-0531

EMC SourceOne Email Management before 7.2 does not have a lockout mechanism for invalid login attempts, which makes it easier for remote attackers to obtain access via a brute-force...

6.7AI Score

0.003EPSS

2015-05-07 01:59 AM
25
cve
cve

CVE-2015-2771

The Mail Server in Websense TRITON AP-EMAIL and V-Series appliances before 8.0.0 uses plaintext credentials, which allows remote attackers to obtain sensitive information via unspecified...

6.3AI Score

0.003EPSS

2015-03-27 02:59 PM
28
cve
cve

CVE-2015-2768

Cross-site scripting (XSS) vulnerability in Websense TRITON AP-EMAIL before 8.0.0 and V-Series 7.7 appliances allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-03-27 02:59 PM
35
cve
cve

CVE-2015-2767

Unspecified vulnerability in Websense TRITON AP-EMAIL before 8.0.0 has unknown impact and attack vectors, related to "Autocomplete...

6.7AI Score

0.003EPSS

2015-03-27 02:59 PM
25
cve
cve

CVE-2015-2766

The Personal Email Manager (PEM) in Websense TRITON AP-EMAIL before 8.0.0 allows attackers to have unspecified impact via a brute force...

7AI Score

0.002EPSS

2015-03-27 02:59 PM
21
cve
cve

CVE-2015-2765

The Email Security Gateway in Websense TRITON AP-EMAIL before 8.0.0 allows remote attackers to conduct clickjacking attacks via unspecified...

6.8AI Score

0.001EPSS

2015-03-27 02:59 PM
22
Total number of security vulnerabilities591