Lucene search

K

Web Appliance Security Vulnerabilities

cve
cve

CVE-2018-0087

A vulnerability in the FTP server of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to log in to the FTP server of the device without a valid password. The attacker does need to have a valid username. The vulnerability is due to incorrect FTP user credential....

5.6CVSS

5.5AI Score

0.002EPSS

2018-03-08 07:29 AM
25
cve
cve

CVE-2018-0093

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due.....

6.1CVSS

6AI Score

0.001EPSS

2018-01-18 06:29 AM
24
cve
cve

CVE-2017-1534

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a.....

6.1CVSS

5.8AI Score

0.002EPSS

2018-01-10 05:29 PM
31
cve
cve

CVE-2017-1459

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID:...

4.2CVSS

4.1AI Score

0.001EPSS

2018-01-10 05:29 PM
22
cve
cve

CVE-2017-12303

A vulnerability in the Advanced Malware Protection (AMP) file filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured AMP file filtering rule. The file types affected are zipped or archived file...

5.3CVSS

5.4AI Score

0.001EPSS

2017-11-16 07:29 AM
25
cve
cve

CVE-2017-11396

Vulnerability issues with the web service inspection of input parameters in Trend Micro Web Security Virtual Appliance 6.5 may allow potential attackers who already have administration rights to the console to implement remote code...

7.2CVSS

7.2AI Score

0.002EPSS

2017-09-22 04:29 PM
22
cve
cve

CVE-2017-1489

IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability. ECSSO Master Authentication can redirect to a server not participating in an e-community domain. IBM X-Force ID:...

6.1CVSS

6AI Score

0.001EPSS

2017-08-29 01:35 AM
27
cve
cve

CVE-2017-6783

A vulnerability in SNMP polling for the Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), and Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to discover confidential information about the appliances that should be available only to an...

4.3CVSS

4.4AI Score

0.001EPSS

2017-08-17 08:29 PM
29
cve
cve

CVE-2017-6749

A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: virtual and....

5.4CVSS

5.1AI Score

0.001EPSS

2017-07-25 07:29 PM
22
cve
cve

CVE-2017-6746

A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials. Affected Products: Cisco AsyncOS Software...

7.2CVSS

7.2AI Score

0.002EPSS

2017-07-25 07:29 PM
27
cve
cve

CVE-2017-6750

A vulnerability in AsyncOS for the Cisco Web Security Appliance (WSA) could allow an unauthenticated, local attacker to log in to the device with the privileges of a limited user or an unauthenticated, remote attacker to authenticate to certain areas of the web GUI, aka a Static Credentials...

7.5CVSS

7.5AI Score

0.001EPSS

2017-07-25 07:29 PM
23
cve
cve

CVE-2017-6748

A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid operator-level or administrator-level credentials. Affected Products:...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-07-25 07:29 PM
19
cve
cve

CVE-2017-6751

A vulnerability in the web proxy functionality of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to forward traffic from the web proxy interface of an affected device to the administrative management interface of an affected device, aka an Access Control...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-25 07:29 PM
22
cve
cve

CVE-2017-9523

The Sophos Web Appliance before 4.3.2 has XSS in the FTP redirect page, aka...

6.1CVSS

5.9AI Score

0.001EPSS

2017-06-09 12:29 AM
21
cve
cve

CVE-2017-6338

Multiple Access Control issues in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 allow an authenticated, remote user with low privileges like 'Reports Only' or 'Auditor' to change FTP Access Control Settings, create or modify reports, or upload an HTTPS Decryption.....

6.5CVSS

6.5AI Score

0.002EPSS

2017-04-05 04:59 PM
38
cve
cve

CVE-2017-6339

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 mismanages certain key and certificate data. Per IWSVA documentation, by default, IWSVA acts as a private Certificate Authority (CA) and dynamically generates digital certificates that are sent to client browsers to...

6.5CVSS

6.4AI Score

0.003EPSS

2017-04-05 04:59 PM
40
cve
cve

CVE-2017-6340

Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 does not sanitize a rest/commonlog/report/template name field, which allows a 'Reports Only' user to inject malicious JavaScript while creating a new report. Additionally, IWSVA implements incorrect access control that....

5.4CVSS

5.7AI Score

0.001EPSS

2017-04-05 04:59 PM
39
cve
cve

CVE-2017-6183

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's configuration utilities for adding (and detecting) Active Directory servers was vulnerable to remote command injection, aka...

7.2CVSS

7.6AI Score

0.003EPSS

2017-03-30 05:59 PM
22
cve
cve

CVE-2017-6182

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via functions, aka...

9.8CVSS

9.6AI Score

0.06EPSS

2017-03-30 05:59 PM
24
cve
cve

CVE-2017-6412

In Sophos Web Appliance (SWA) before 4.3.1.2, Session Fixation could occur, aka...

8.1CVSS

7.9AI Score

0.034EPSS

2017-03-30 05:59 PM
41
cve
cve

CVE-2017-6184

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka...

4.7CVSS

5.6AI Score

0.002EPSS

2017-03-30 05:59 PM
24
cve
cve

CVE-2017-3870

A vulnerability in the URL filtering feature of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to bypass a configured URL filter rule. Affected Products: This vulnerability affects all releases prior to the first fixed release of Cisco....

5.8CVSS

5.7AI Score

0.001EPSS

2017-03-17 10:59 PM
26
cve
cve

CVE-2017-3827

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device. Affected Products: This....

5.8CVSS

5.7AI Score

0.003EPSS

2017-02-22 02:59 AM
19
2
cve
cve

CVE-2016-9314

Sensitive Information Disclosure in com.trend.iwss.gui.servlet.ConfigBackup in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to backup the system configuration and download it onto.....

7.8CVSS

8.1AI Score

0.002EPSS

2017-02-21 07:59 AM
27
cve
cve

CVE-2016-9316

Multiple stored Cross-Site-Scripting (XSS) vulnerabilities in com.trend.iwss.gui.servlet.updateaccountadministration in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allow authenticated, remote users with least privileges to inject...

5.4CVSS

7.3AI Score

0.001EPSS

2017-02-21 07:59 AM
27
cve
cve

CVE-2016-9269

Remote Command Execution in com.trend.iwss.gui.servlet.ManagePatches in Trend Micro Interscan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to run arbitrary commands on the system as root via Patch...

9.9CVSS

9.7AI Score

0.004EPSS

2017-02-21 07:59 AM
30
cve
cve

CVE-2016-9315

Privilege Escalation Vulnerability in com.trend.iwss.gui.servlet.updateaccountadministration in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) version 6.5-SP2_Build_Linux_1707 and earlier allows authenticated, remote users with least privileges to change Master Admin's password...

8.8CVSS

9.1AI Score

0.003EPSS

2017-02-21 07:59 AM
36
cve
cve

CVE-2016-5919

IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM Reference #:...

7.5CVSS

7.3AI Score

0.002EPSS

2017-02-16 08:59 PM
16
cve
cve

CVE-2015-5013

The IBM Security Access Manager appliance includes configuration files that contain obfuscated plaintext-passwords which authenticated users can...

5.5CVSS

5.3AI Score

0.001EPSS

2017-02-08 07:59 PM
21
4
cve
cve

CVE-2016-3020

IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation. By persuading a victim to open specially-crafted content, an attacker could exploit this vulnerability to bypass validation and load a...

5.5CVSS

5.4AI Score

0.002EPSS

2017-02-07 04:59 PM
15
cve
cve

CVE-2016-2908

IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser. A remote attacker could exploit this vulnerability to read arbitrary files on the system or cause a denial of...

9.1CVSS

9AI Score

0.004EPSS

2017-02-01 08:59 PM
19
4
cve
cve

CVE-2016-3016

IBM Security Access Manager for Web processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code, which could allow an authenticated attacker to load malicious...

4.4CVSS

4.5AI Score

0.001EPSS

2017-02-01 08:59 PM
28
4
cve
cve

CVE-2016-3022

IBM Security Access Manager for Web could allow an authenticated user to gain access to highly sensitive information due to incorrect file...

6.5CVSS

6.3AI Score

0.001EPSS

2017-02-01 08:59 PM
23
cve
cve

CVE-2016-3024

IBM Security Access Manager for Web allows web pages to be stored locally which can be read by another user on the...

4CVSS

4AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3027

IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory...

6.5CVSS

6.7AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3021

IBM Security Access Manager for Web could allow an authenticated attacker to obtain sensitive information from error message using a specially crafted HTTP...

2.7CVSS

3.4AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3023

IBM Security Access Manager for Web could allow an unauthenticated user to gain access to sensitive information by entering invalid file...

5.3CVSS

5.3AI Score

0.001EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-3017

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security...

7.5CVSS

7.2AI Score

0.003EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-3029

IBM Security Access Manager for Web is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-3043

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-3046

IBM Security Access Manager for Web is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements which could allow the attacker to view information in the back-end...

2.7CVSS

4.4AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-9553

The Sophos Web Appliance (version 4.2.1.3) is vulnerable to two Remote Command Injection vulnerabilities affecting its web administrative interface. These vulnerabilities occur in the MgrReport.php (/controllers/MgrReport.php) component responsible for blocking and unblocking IP addresses from...

7.2CVSS

7.3AI Score

0.043EPSS

2017-01-28 12:59 PM
27
cve
cve

CVE-2016-9554

The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. These vulnerabilities occur in MgrDiagnosticTools.php (/controllers/MgrDiagnosticTools.php), in the component responsible for....

7.2CVSS

7.5AI Score

0.034EPSS

2017-01-28 12:59 PM
29
cve
cve

CVE-2016-9212

A vulnerability in the Decrypt for End-User Notification configuration parameter of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to connect to a secure website over Secure Sockets Layer (SSL) or Transport Layer Security (TLS), even if the....

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
19
4
cve
cve

CVE-2016-6469

A vulnerability in HTTP URL parsing of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) vulnerability due to the proxy process unexpectedly restarting. More Information: CSCvb04312. Known Affected Releases:...

7.5CVSS

7.5AI Score

0.001EPSS

2016-12-14 12:59 AM
18
cve
cve

CVE-2016-1411

A vulnerability in the update functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Management Security Appliance (SMA) could allow an unauthenticated, remote attacker to impersonate the update server. More...

5.9CVSS

5.8AI Score

0.001EPSS

2016-12-14 12:59 AM
25
cve
cve

CVE-2016-6372

A vulnerability in the email message and content filtering for malformed Multipurpose Internet Mail Extensions (MIME) headers of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass the...

7.5CVSS

7.7AI Score

0.003EPSS

2016-10-28 10:59 AM
19
cve
cve

CVE-2016-6360

A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products:...

7.5CVSS

7.3AI Score

0.004EPSS

2016-10-28 10:59 AM
18
cve
cve

CVE-2016-6416

The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP.....

5.9CVSS

5.7AI Score

0.009EPSS

2016-10-05 05:59 PM
21
cve
cve

CVE-2016-6407

Cisco AsyncOS through 9.5.0-444 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (link saturation) by making many HTTP requests for overlapping byte ranges simultaneously, aka Bug ID...

7.5CVSS

7.5AI Score

0.006EPSS

2016-09-17 02:59 AM
22
4
Total number of security vulnerabilities207