Page 5 of 35 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in Cisco AsyncOS on the Web Security Appliance (WSA) 9.0.0-193; Email Security Appliance (ESA) 8.5.6-113, 9.1.0-032, 9.1.1-000, and 9.6.0-000; and Content Security Management Appliance (SMA) 9.1.0-033 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug IDs CSCuu37430, CSCuu37420, CSCut71981, and CSCuv50167. Vulnerabilidad de XSS en Cisco AsyncOS en la Web Security Appliance (WSA) 9.0.0-193, en Email Security Appliance (ESA) 8.5.6-113, 9.1.0-032, 9.1.1-000 y 9.6.0-000 y en Content Security Management Appliance (SMA) 9.1.0-033, permite a atacantes remotos inyectar código arbitrario en HTML o web script a través de un parámetro no especificado, también conocido como Bug IDs CSCuu37430, CSCuu37420, CSCut71981 y CSCuv50167 • http://tools.cisco.com/security/center/viewAlert.x?alertId=40172 http://www.securitytracker.com/id/1033086 http://www.securitytracker.com/id/1033087 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

The LDAP implementation on the Cisco Web Security Appliance (WSA) 8.5.0-000, Email Security Appliance (ESA) 8.5.7-042, and Content Security Management Appliance (SMA) 8.3.6-048 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate, aka Bug IDs CSCuo29561, CSCuv40466, and CSCuv40470. Vulnerabilidad en la implementación LDAP en Cisco Web Security Appliance (WSA) 8.5.0-000, Email Security Appliance (ESA) 8.5.7-042 y Content Security Management Appliance (SMA) 8.3.6-048, no verifica los certificados X.509 de los servidores SSL, lo que permite a atacantes man-in-the-middle falsificar servidores y obtener información sensible a través de un certificado manipulado, también conocido como Bug IDs CSCuo29561, CSCuv40466, and CSCuv40470. • http://tools.cisco.com/security/center/viewAlert.x?alertId=40137 • CWE-310: Cryptographic Issues •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH root authorized key across different customers' installations, which makes it easier for remote attackers to bypass authentication by leveraging knowledge of a private key from another installation, aka Bug IDs CSCuu95988, CSCuu95994, and CSCuu96630. La característica de soporte remoto en los dispositivos Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), y Security Management Virtual Appliance (SMAv) anterior a 2015-06-25 utiliza la misma clave autorizada de root SSH por defecto en las instalaciones de clientes diferentes, lo que facilita a atacantes remotos evadir la autenticación mediante el aprovechamiento de conocimiento de una clave privada de otra instalación, también conocido como Bug IDs CSCuu95988, CSCuu95994, y CSCuu96630. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150625-ironport http://www.securityfocus.com/bid/75417 http://www.securitytracker.com/id/1032725 http://www.securitytracker.com/id/1032726 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

The remote-support feature on Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), and Security Management Virtual Appliance (SMAv) devices before 2015-06-25 uses the same default SSH host keys across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of a private key from another installation, aka Bug IDs CSCus29681, CSCuu95676, and CSCuu96601. La característica de soporte remoto en los dispositivos Cisco Web Security Virtual Appliance (WSAv), Email Security Virtual Appliance (ESAv), y Security Management Virtual Appliance (SMAv) anterior a 2015-06-25 utilice las mismas claves de anfitrión SSH por defecto en las instalaciones de clientes diferentes, lo que facilita a atacantes remotos superar los mecanismos de protección criptográfica mediante el aprovechamiento del conocimiento de una clave privada de otra instalación, también conocido como Bug IDs CSCus29681, CSCuu95676, y CSCuu96601. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150625-ironport http://tools.cisco.com/security/center/viewAlert.x?alertId=39461 http://www.securityfocus.com/bid/75418 http://www.securitytracker.com/id/1032725 http://www.securitytracker.com/id/1032726 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 1

The web framework in Cisco AsyncOS on Email Security Appliance (ESA), Content Security Management Appliance (SMA), and Web Security Appliance (WSA) devices allows remote attackers to trigger redirects via a crafted HTTP header, aka Bug IDs CSCur44412, CSCur44415, CSCur89630, CSCur89636, CSCur89633, and CSCur89639. El Framework web en los dispositivos Cisco AsyncOS on Email Security Appliance (ESA), Content Security Management Appliance (SMA), y Web Security Appliance (WSA) permite a atacantes remotos provocar redirecciones a través de una cabecera HTTP manipulada, también conocido como Bug IDs CSCur44412, CSCur44415, CSCur89630, CSCur89636, CSCur89633, y CSCur89639. Cisco Ironport AsyncOS suffers from an HTTP header injection vulnerability. • http://packetstormsecurity.com/files/130525/Cisco-Ironport-AsyncOS-HTTP-Header-Injection.html http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0624 http://www.securityfocus.com/bid/72702 http://www.securitytracker.com/id/1031781 http://www.securitytracker.com/id/1031782 • CWE-20: Improper Input Validation •