Page 2 of 12 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

A vulnerability in the web proxy functionality of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to forward traffic from the web proxy interface of an affected device to the administrative management interface of an affected device, aka an Access Control Bypass Vulnerability. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88863. Known Affected Releases: 10.1.0-204 9.0.0-485. Una vulnerabilidad en la funcionalidad proxy web de Cisco Web Security Appearance (WSA) podría permitir que un atacante remoto no autenticado redirija tráfico de la interfaz proxy web de un dispositivo afectado a una interfaz de administración de un dispositivo afectado. • http://www.securityfocus.com/bid/99967 http://www.securitytracker.com/id/1038959 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

Cisco Web Security Appliance (WSA) 8.0.6-078 and 8.0.6-115 allows remote attackers to cause a denial of service (service outage) via a flood of TCP traffic that leads to DNS resolution delays, aka Bug IDs CSCur32005 and CSCur07907. Vulnerabilidad en Cisco Web Security Appliance (WSA) 8.0.6-078 y 8.0.6-115, permite a atacantes remotos causar una denegación de servicio (interrupción del servicio) a través de una inundación de tráfico TCP lo que conduce a retrasos de resolución DNS, también conocida como Bug IDs CSCur32005 y CSCur07907. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40846 http://www.securityfocus.com/bid/76677 http://www.securitytracker.com/id/1033529 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cisco Web Security Appliance (WSA) 8.0.7 allows remote HTTP servers to cause a denial of service (memory consumption from stale TCP connections) via crafted responses, aka Bug ID CSCuw10426. Vulnerabilidad en Cisco Web Security Appliance (WSA) 8.0.7, permite a servidores HTTP remotos causar una denegación de servicio (consumo de memoria desde conexiones TCP caducadas) a través de respuestas manipuladas, también conocida como Bug ID CSCuw10426. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40896 http://www.securityfocus.com/bid/76687 http://www.securitytracker.com/id/1033530 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in Cisco AsyncOS on the Web Security Appliance (WSA) 9.0.0-193; Email Security Appliance (ESA) 8.5.6-113, 9.1.0-032, 9.1.1-000, and 9.6.0-000; and Content Security Management Appliance (SMA) 9.1.0-033 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuu37430, CSCuu37420, CSCut71981, and CSCuv50167. Vulnerabilidad de XSS en Cisco AsyncOS en la Web Security Appliance (WSA) 9.0.0-193, en Email Security Appliance (ESA) 8.5.6-113, 9.1.0-032, 9.1.1-000 y 9.6.0-000 y en Content Security Management Appliance (SMA) 9.1.0-033, permite a atacantes remotos inyectar código arbitrario en HTML o web script a través de un parámetro no especificado, también conocido como Bug IDs CSCuu37430, CSCuu37420, CSCut71981 y CSCuv50167 • http://tools.cisco.com/security/center/viewAlert.x?alertId=40172 http://www.securitytracker.com/id/1033086 http://www.securitytracker.com/id/1033087 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH root authorized key across different customers' installations, which makes it easier for remote attackers to bypass authentication by leveraging knowledge of a private key from another installation, aka Bug IDs CSCuu95988, CSCuu95994, and CSCuu96630. La característica de soporte remoto en los dispositivos Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), y Security Management Virtual Appliance (SMAv) anterior a 2015-06-25 utiliza la misma clave autorizada de root SSH por defecto en las instalaciones de clientes diferentes, lo que facilita a atacantes remotos evadir la autenticación mediante el aprovechamiento de conocimiento de una clave privada de otra instalación, también conocido como Bug IDs CSCuu95988, CSCuu95994, y CSCuu96630. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150625-ironport http://www.securityfocus.com/bid/75417 http://www.securitytracker.com/id/1032725 http://www.securitytracker.com/id/1032726 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •