// For flags

CVE-2017-6783

 

Severity Score

4.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in SNMP polling for the Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), and Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to discover confidential information about the appliances that should be available only to an administrative user. The vulnerability occurs because the appliances do not protect confidential information at rest in response to Simple Network Management Protocol (SNMP) poll requests. An attacker could exploit this vulnerability by doing a crafted SNMP poll request to the targeted security appliance. An exploit could allow the attacker to discover confidential information that should be restricted, and the attacker could use this information to conduct additional reconnaissance. The attacker must know the configured SNMP community string to exploit this vulnerability. Cisco Bug IDs: CSCve26106, CSCve26202, CSCve26224. Known Affected Releases: 10.0.0-230 (Web Security Appliance), 9.7.2-065 (Email Security Appliance), and 10.1.0-037 (Content Security Management Appliance).

Una vulnerabilidad en el sondeo SNMP para Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), y Content Security Management Appliance (SMA) podría permitir que un atacante remoto autenticado descubriese información confidencial sobre los aparatos que solo debería estar disponible para un usuario administrador. La vulnerabilidad ocurre porque los aparatos no protegen la información confidencial en reposo en respuesta a las peticiones de sondeo Simple Network Management Protocol (SNMP). Un atacante podría explotar esta vulnerabilidad haciendo una petición de sondeo SNMP manipulada al aparato de seguridad objetivo. Un exploit podría permitir que el atacante descubra información confidencial que debería estar restringida. El atacante podría utilizar esta información para llevar a cabo reconocimientos adicionales. Para explotar esta vulnerabilidad, el atacante debe conocer la cadena de comunidad SNMP configurada. Cisco Bug IDs: CSCve26106, CSCve26202, CSCve26224. Versiones afectadas conocidas: 10.0.0-230 (Web Security Appliance), 9.7.2-065 (Email Security Appliance), y 10.1.0-037 (Content Security Management Appliance).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-03-09 CVE Reserved
  • 2017-08-17 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Content Security Management Appliance
Search vendor "Cisco" for product "Content Security Management Appliance"
10.1.0-037
Search vendor "Cisco" for product "Content Security Management Appliance" and version "10.1.0-037"
-
Affected
Cisco
Search vendor "Cisco"
Email Security Appliance
Search vendor "Cisco" for product "Email Security Appliance"
9.7.2-065
Search vendor "Cisco" for product "Email Security Appliance" and version "9.7.2-065"
-
Affected
Cisco
Search vendor "Cisco"
Web Security Appliance
Search vendor "Cisco" for product "Web Security Appliance"
10.0.0-230
Search vendor "Cisco" for product "Web Security Appliance" and version "10.0.0-230"
-
Affected