Ironport Web Security Appliance Cisco Ironport Web Security Appliance

Do you want an email whenever new security vulnerabilities are reported in Cisco Ironport Web Security Appliance?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Ironport Web Security Appliance . Ironport Web Security Appliance did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 7.55
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Ironport Web Security Appliance vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Ironport Web Security Appliance Security Vulnerabilities

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could

CVE-2021-34749 8.6 - High - August 18, 2021

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host. This vulnerability is due to inadequate filtering of the SSL handshake. An attacker could exploit this vulnerability by using data from the SSL client hello packet to communicate with an external server. A successful exploit could allow the attacker to execute a command-and-control attack on a compromised host and perform additional data exfiltration attacks.

Information Disclosure

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could

CVE-2021-1516 6.5 - Medium - May 06, 2021

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability exists because confidential information is included in HTTP requests that are exchanged between the user and the device. An attacker could exploit this vulnerability by looking at the raw HTTP requests that are sent to the interface. A successful exploit could allow the attacker to obtain some of the passwords that are configured throughout the interface.

Inclusion of Sensitive Information in Source Code

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Ironport Web Security Appliance or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe