Page 4 of 19 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a privilege level of a guest user. The vulnerability is due to an incorrect networking configuration at the administrative shell CLI. An attacker could exploit this vulnerability by authenticating to the targeted device and issuing a set of crafted, malicious commands at the administrative shell. An exploit could allow the attacker to gain root access on the device. • http://www.securityfocus.com/bid/102729 http://www.securitytracker.com/id/1040221 http://www.securitytracker.com/id/1040222 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-esasma • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

A vulnerability in the email message filtering feature of Cisco AsyncOS Software for the Cisco Email Security Appliance could allow an unauthenticated, remote attacker to cause an affected device to run out of memory and stop scanning and forwarding email messages. When system memory is depleted, it can cause the filtering process to crash, resulting in a denial of service (DoS) condition on the device. This vulnerability affects software version 9.0 through the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to apply a message filter or content filter to incoming email attachments. The vulnerability is not limited to any specific rules or actions for a message filter or content filter. Cisco Bug IDs: CSCvd29354. • http://www.securityfocus.com/bid/100920 http://www.securitytracker.com/id/1039414 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-esa • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Cisco AsyncOS on Email Security Appliance (ESA) devices through 9.7.0-125 allows remote attackers to bypass malware detection via a crafted attachment in an e-mail message, aka Bug ID CSCuz14932. Cisco AsyncOS en dispositivos Email Security Appliance (ESA) hasta la versión 9.7.0-125 permite a atacantes remotos eludir la detección de malware a través de un adjunto manipulado en un mensaje de e-mail, también conocido como Bug ID CSCuz14932. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160727-esa http://www.securityfocus.com/bid/92155 http://www.securitytracker.com/id/1036470 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID CSCuy39210. Cisco AsyncOS 9.7.0-125 en dispositivos Email Security Appliance (ESA) permite a atacantes remotos eludir el filtrado de spam previsto a través de contenido ejecutable manipulado en un archivo ZIP, también conocido como Bug ID CSCuy39210. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160622-esa http://www.securitytracker.com/id/1036156 • CWE-20: Improper Input Validation CWE-254: 7PK - Security Features •