cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2020-3548,https://securityvulnerability.io/vulnerability/CVE-2020-3548,Cisco Email Security Appliance (ESA) Vulnerability: High CPU Usage DoS Attack,"A vulnerability exists within the Transport Layer Security (TLS) implementation of Cisco AsyncOS software for the Email Security Appliance (ESA). This flaw allows an unauthenticated, remote attacker to exploit how incoming TLS traffic is processed, potentially resulting in significant CPU demand on the affected device. By sending specifically crafted TLS packets, an attacker can induce a state of elevated CPU utilization, leading to service disruptions characterized by degraded response times and overall performance. The affected device remains operational but may experience significant delays, compromising the efficiency of email security operations. Current configurations lack effective mitigation strategies for this vulnerability.",Cisco,Cisco Secure Email,5.3,MEDIUM,0.0004600000102072954,false,false,false,false,,false,false,2024-11-18T15:53:40.744Z,0 CVE-2021-1425,https://securityvulnerability.io/vulnerability/CVE-2021-1425,Cisco AsyncOS Software Vulnerability Could Allow Access to Sensitive Information,"A security vulnerability exists within the web-based management interface of Cisco AsyncOS Software for Content Security Management Appliances. This issue arises from sensitive information being transmitted in HTTP requests between the user and the device. An authenticated remote attacker could exploit this flaw by examining raw HTTP requests sent to the management interface, potentially leading to the unauthorized access of stored passwords and other confidential information. Cisco has addressed this concern with software updates, but no workarounds are available to mitigate the risk.",Cisco,Cisco Secure Email And Web Manager,4.3,MEDIUM,0.00044999999227002263,false,false,false,false,,false,false,2024-11-18T15:36:48.271Z,0 CVE-2024-20429,https://securityvulnerability.io/vulnerability/CVE-2024-20429,Cisco AsyncOS for Secure Email Gateway Vulnerability Could Lead to Arbitrary System Command Execution,"A vulnerability in the web-based management interface of Cisco AsyncOS for Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary system commands on an affected device. This vulnerability is due to insufficient input validation in certain portions of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To successfully exploit this vulnerability, an attacker would need at least valid Operator credentials.",Cisco,Cisco Secure Email,6.5,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-07-17T16:29:18.884Z,0 CVE-2024-20401,https://securityvulnerability.io/vulnerability/CVE-2024-20401,Cisco Secure Email Gateway Vulnerability: Arbitrary File Overwrite Confirmed,"A vulnerability exists within Cisco Secure Email Gateway's content scanning and message filtering features, allowing unauthenticated remote attackers to overwrite arbitrary files on the underlying operating system. This issue arises from improper handling of email attachments when file analysis and content filters are enabled. An attacker can exploit this vulnerability by sending a specially crafted email with an attachment through a compromised device. If successful, the attacker gains the ability to replace any file on the system, which may lead to several serious consequences, such as elevating privileges, altering device configurations, executing arbitrary code, or initiating a permanent denial of service (DoS) condition. Recovery from the DoS condition necessitates manual intervention, and impacted users are encouraged to seek support from the Cisco Technical Assistance Center (TAC) for resolution.",Cisco,Cisco Secure Email,9.8,CRITICAL,0.0004299999854993075,false,true,false,false,,false,false,2024-07-17T16:26:38.305Z,0 CVE-2024-20383,https://securityvulnerability.io/vulnerability/CVE-2024-20383,Cisco AsyncOS Software Vulnerability Could Lead to XSS Attacks,"A vulnerability in the Cisco Crosswork NSO CLI and the ConfD CLI could allow an authenticated, low-privileged, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to an incorrect privilege assignment when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system.",Cisco,Cisco Secure Email And Web Manager,4.8,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-05-15T17:59:49.921Z,0 CVE-2024-20257,https://securityvulnerability.io/vulnerability/CVE-2024-20257,Cisco Secure Email Gateway Vulnerability Could Lead to XSS Attacks,"A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email Gateway could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.r This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.",Cisco,Cisco Secure Email,4.8,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-05-15T17:58:59.579Z,0 CVE-2024-20256,https://securityvulnerability.io/vulnerability/CVE-2024-20256,Cisco AsyncOS Software Vulnerability Could Lead to XSS Attacks,"A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Web Appliance could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.",Cisco,"Cisco Secure Web Appliance,Cisco Secure Email And Web Manager",4.8,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-05-15T17:56:38.074Z,0 CVE-2024-20258,https://securityvulnerability.io/vulnerability/CVE-2024-20258,Cisco AsyncOS Software Vulnerability Could Lead to XSS Attacks,"A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.",Cisco,"Cisco Secure Email,Cisco Secure Email And Web Manager",6.1,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-05-15T17:32:16.125Z,0 CVE-2024-20392,https://securityvulnerability.io/vulnerability/CVE-2024-20392,Cisco Secure Email Gateway Vulnerability Could Lead to XSS Attacks,"A vulnerability in the web-based management API of Cisco AsyncOS Software for Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to insufficient input validation of some parameters that are passed to the web-based management API of the affected system. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to perform cross-site scripting (XSS) attacks, resulting in the execution of arbitrary script code in the browser of the targeted user, or could allow the attacker to access sensitive, browser-based information.",Cisco,Cisco Secure Email,6.1,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-05-15T17:22:39.980Z,0 CVE-2020-26082,https://securityvulnerability.io/vulnerability/CVE-2020-26082,,"A vulnerability in the zip decompression engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass content filters that are configured on an affected device. The vulnerability is due to improper handling of password-protected zip files. An attacker could exploit this vulnerability by sending a malicious file inside a crafted zip-compressed file to an affected device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.",Cisco,Cisco Secure Email,5.8,MEDIUM,0.0010499999625608325,false,false,false,true,,false,false,2023-08-04T20:49:05.202Z,0 CVE-2023-20119,https://securityvulnerability.io/vulnerability/CVE-2023-20119,,"A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, formerly known as Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.",Cisco,Cisco Secure Email and Web Manager,6.1,MEDIUM,0.0010000000474974513,false,false,false,false,,false,false,2023-06-28T00:00:00.000Z,0 CVE-2023-20009,https://securityvulnerability.io/vulnerability/CVE-2023-20009,Privilege Escalation in Cisco Secure Email Gateway and Manager,"A vulnerability exists within the Web UI and administrative CLI of Cisco Secure Email Gateway (ESA) and Cisco Secure Email and Web Manager (SMA). This security flaw enables both authenticated local and remote attackers to escalate their privileges, potentially gaining root access on the device. The issue arises from the mishandling of specially crafted SNMP configuration files. To exploit this vulnerability, an attacker must have valid user credentials with operational privileges. Once authenticated, the attacker can upload a malicious SNMP configuration file that could allow for the execution of commands as root, thereby compromising the device's integrity.",Cisco,"Cisco Secure Email,Cisco Secure Email and Web Manager",7.2,HIGH,0.0016400000313296914,false,false,false,false,,false,false,2023-03-01T08:15:00.000Z,0 CVE-2023-20075,https://securityvulnerability.io/vulnerability/CVE-2023-20075,,"Vulnerability in the CLI of Cisco Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary commands. These vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials. ",Cisco,Cisco Secure Email,6.7,MEDIUM,0.0005600000149570405,false,false,false,false,,false,false,2023-03-01T08:15:00.000Z,0 CVE-2023-20057,https://securityvulnerability.io/vulnerability/CVE-2023-20057,,"A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which could allow malicious URLs to pass through the device.",Cisco,Cisco Email Security Appliance (ESA),5.3,MEDIUM,0.0011099999537691474,false,false,false,false,,false,false,2023-01-20T07:15:00.000Z,0 CVE-2022-20960,https://securityvulnerability.io/vulnerability/CVE-2022-20960,,"A vulnerability in Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain TLS connections that are processed by an affected device. An attacker could exploit this vulnerability by establishing a large number of concurrent TLS connections to an affected device. A successful exploit could allow the attacker to cause the device to drop new TLS email messages that come from the associated email servers. Exploitation of this vulnerability does not cause the affected device to unexpectedly reload. The device will recover autonomously within a few hours of when the attack is halted or mitigated.",Cisco,Cisco Secure Email,7.5,HIGH,0.001449999981559813,false,false,false,true,,false,false,2022-11-04T18:15:00.000Z,0 CVE-2022-20867,https://securityvulnerability.io/vulnerability/CVE-2022-20867,,"A vulnerability in web-based management interface of the of Cisco Email Security Appliance and Cisco Secure Email and Web Manager could allow an authenticated, remote attacker to conduct SQL injection attacks as root on an affected system. The attacker must have the credentials of a high-privileged user account. This vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain data or modify data that is stored in the underlying database of the affected system. ",Cisco,"Cisco Secure Email,Cisco Secure Email And Web Manager",5.4,MEDIUM,0.0008399999933317304,false,false,false,true,,false,false,2022-11-04T18:15:00.000Z,0 CVE-2022-20868,https://securityvulnerability.io/vulnerability/CVE-2022-20868,,"A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account. ",Cisco,"Cisco Secure Web Appliance,Cisco Secure Email,Cisco Secure Email And Web Manager",4.7,MEDIUM,0.0033599999733269215,false,false,false,true,,false,false,2022-11-04T18:15:00.000Z,0 CVE-2022-20942,https://securityvulnerability.io/vulnerability/CVE-2022-20942,,"A vulnerability in the web-based management interface of Cisco Email Security Appliance (ESA), Cisco Secure Email and Web Manager, and Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an authenticated, remote attacker to retrieve sensitive information from an affected device, including user credentials. This vulnerability is due to weak enforcement of back-end authorization checks. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to obtain confidential data that is stored on the affected device.",Cisco,"Cisco Secure Web Appliance,Cisco Secure Email,Cisco Secure Email And Web Manager",6.5,MEDIUM,0.0011599999852478504,false,false,false,true,,false,false,2022-11-04T18:15:00.000Z,0 CVE-2022-20772,https://securityvulnerability.io/vulnerability/CVE-2022-20772,,"A vulnerability in Cisco Email Security Appliance (ESA) and Cisco Secure Email and Web Manager could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack. This vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses.",Cisco,"Cisco Secure Email,Cisco Secure Email And Web Manager",4.7,MEDIUM,0.0012100000167265534,false,false,false,true,,false,false,2022-11-04T18:15:00.000Z,0 CVE-2022-20798,https://securityvulnerability.io/vulnerability/CVE-2022-20798,Cisco Email Security Appliance and Cisco Secure Email and Web Manager External Authentication Bypass Vulnerability,"A vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager, formerly known as Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass authentication and log in to the web management interface of an affected device. This vulnerability is due to improper authentication checks when an affected device uses Lightweight Directory Access Protocol (LDAP) for external authentication. An attacker could exploit this vulnerability by entering a specific input on the login page of the affected device. A successful exploit could allow the attacker to gain unauthorized access to the web-based management interface of the affected device.",Cisco,Cisco Email Security Appliance (esa),9.8,CRITICAL,0.004000000189989805,false,false,false,true,,false,false,2022-06-15T00:00:00.000Z,0 CVE-2022-20664,https://securityvulnerability.io/vulnerability/CVE-2022-20664,Cisco Email Security Appliance and Cisco Secure Email and Web Manager Information Disclosure Vulnerability,"A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Protocol (LDAP) external authentication server connected to an affected device. This vulnerability is due to a lack of proper input sanitization while querying the external authentication server. An attacker could exploit this vulnerability by sending a crafted query through an external authentication web page. A successful exploit could allow the attacker to gain access to sensitive information, including user credentials from the external authentication server. To exploit this vulnerability, an attacker would need valid operator-level (or higher) credentials.",Cisco,Cisco Email Security Appliance (esa),7.7,HIGH,0.00107999995816499,false,false,false,true,,false,false,2022-06-15T00:00:00.000Z,0 CVE-2022-20653,https://securityvulnerability.io/vulnerability/CVE-2022-20653,Cisco Email Security Appliance DNS Verification Denial of Service Vulnerability,"A vulnerability in the DNS-based Authentication of Named Entities (DANE) email verification component of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error handling in DNS name resolution by the affected software. An attacker could exploit this vulnerability by sending specially formatted email messages that are processed by an affected device. A successful exploit could allow the attacker to cause the device to become unreachable from management interfaces or to process additional email messages for a period of time until the device recovers, resulting in a DoS condition. Continued attacks could cause the device to become completely unavailable, resulting in a persistent DoS condition.",Cisco,Cisco Email Security Appliance (esa),7.5,HIGH,0.0015899999998509884,false,false,false,true,,false,false,2022-02-17T00:00:00.000Z,0 CVE-2021-34741,https://securityvulnerability.io/vulnerability/CVE-2021-34741,Cisco Email Security Appliance Denial of Service Vulnerability,"A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device. This vulnerability is due to insufficient input validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email through Cisco ESA. A successful exploit could allow the attacker to exhaust all the available CPU resources on an affected device for an extended period of time, preventing other emails from being processed and resulting in a DoS condition.",Cisco,Cisco Email Security Appliance (esa),7.5,HIGH,0.0015899999998509884,false,false,false,true,,false,false,2021-11-04T16:15:00.000Z,0 CVE-2021-1534,https://securityvulnerability.io/vulnerability/CVE-2021-1534,Cisco Email Security Appliance URL Filtering Bypass Vulnerability,"A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which could allow malicious URLs to pass through the device.",Cisco,Cisco Email Security Appliance (esa),5.8,MEDIUM,0.001290000043809414,false,false,false,true,,false,false,2021-10-06T00:00:00.000Z,0 CVE-2020-3568,https://securityvulnerability.io/vulnerability/CVE-2020-3568,Cisco Email Security Appliance URL Filtering Bypass Vulnerability,"A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. The vulnerability is due to insufficient input validation of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for the affected device, which could allow malicious URLs to pass through the device.",Cisco,Cisco Email Security Appliance (esa),5.8,MEDIUM,0.001290000043809414,false,false,false,true,,false,false,2020-10-08T05:15:00.000Z,0