First published: Wed Sep 23 2020(Updated: )
A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email message to a recipient protected by the ESA. A successful exploit could allow the attacker to bypass the configured content filters, which could allow malicious content to pass through the device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance | <13.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3133 is a vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) that allows an unauthenticated, remote attacker to bypass configured filters on the device.
CVE-2020-3133 has a severity rating of 7.5 (High).
CVE-2020-3133 impacts Cisco Email Security Appliance by allowing an attacker to bypass configured filters on the device.
An attacker can exploit CVE-2020-3133 by sending maliciously crafted emails that bypass the email message scanning and configured filters on the Cisco Email Security Appliance.
Yes, Cisco has released a software update to address the vulnerability. Please refer to the Cisco security advisory for more information.