Lucene search

K

Email Security Appliance Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2015-4184

The anti-spam scanner on Cisco Email Security Appliance (ESA) devices 3.3.1-09, 7.5.1-gpl-022, and 8.5.6-074 allows remote attackers to bypass intended e-mail restrictions via a malformed DNS SPF record, aka Bug IDs CSCuu35853 and CSCuu37733.

6.9AI Score

0.001EPSS

2015-06-13 10:59 AM
36
cve
cve

CVE-2016-1411

A vulnerability in the update functionality of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Management Security Appliance (SMA) could allow an unauthenticated, remote attacker to impersonate the update server. More Informatio...

5.9CVSS

5.8AI Score

0.001EPSS

2016-12-14 12:59 AM
42
cve
cve

CVE-2016-6416

The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP t...

5.9CVSS

5.7AI Score

0.009EPSS

2016-10-05 05:59 PM
33
cve
cve

CVE-2017-3800

A vulnerability in the content scanning engine of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured message or content filters on the device. Affected Products: This vulnerability affects all releases prior to the f...

5.8CVSS

5.7AI Score

0.001EPSS

2017-01-26 07:59 AM
30
cve
cve

CVE-2018-0447

A vulnerability in the anti-spam protection mechanisms of Cisco AsyncOS Software for the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass certain content filters on an affected device. The vulnerability is due to incomplete input and validation checking...

5.3CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
32
cve
cve

CVE-2019-1831

A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper input validation of the email body. An attacker c...

5.8CVSS

5.3AI Score

0.001EPSS

2019-04-18 02:29 AM
27
cve
cve

CVE-2019-1844

A vulnerability in certain attachment detection mechanisms of the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of an affected device. The vulnerability is due to improper detection of certain content sent to an affected d...

5.3CVSS

5.2AI Score

0.001EPSS

2019-05-03 05:29 PM
31
cve
cve

CVE-2019-1905

A vulnerability in the GZIP decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper validation of GZIP-formatted files. An attacke...

5.8CVSS

5.7AI Score

0.001EPSS

2019-06-20 03:15 AM
175
cve
cve

CVE-2019-1983

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause repeated crashes in some internal processes that are running on th...

5.3CVSS

5.4AI Score

0.002EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2020-3132

A vulnerability in the email message scanning feature of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a temporary denial of service (DoS) condition on an affected device. The vulnerability is due to inadequate parsing mecha...

5.9CVSS

5.9AI Score

0.002EPSS

2020-02-19 08:15 PM
59
cve
cve

CVE-2020-3164

A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated remote attacker to cause high CPU usage on an affected device, re...

5.3CVSS

5.4AI Score

0.002EPSS

2020-03-04 07:15 PM
73
cve
cve

CVE-2020-3370

A vulnerability in URL filtering of Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to bypass URL filtering on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a c...

5.8CVSS

5.7AI Score

0.001EPSS

2020-07-16 06:15 PM
32
2
cve
cve

CVE-2021-1129

A vulnerability in the authentication for the general purpose APIs implementation of Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to access general system information a...

5.3CVSS

5.2AI Score

0.001EPSS

2021-01-20 08:15 PM
52
3