CWE
20
Advisory Published
Updated

CVE-2020-3546: Input Validation

First published: Fri Sep 04 2020(Updated: )

A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to insufficient validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the interface of an affected device. A successful exploit could allow the attacker to obtain the IP addresses that are configured on the internal interfaces of the affected device. There is a workaround that addresses this vulnerability.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco AsyncOS<=13.5.1
Cisco Email Security Appliance

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Cisco AsyncOS software for Cisco Email Security Appliance vulnerability?

    The vulnerability ID for this Cisco AsyncOS software for Cisco Email Security Appliance vulnerability is CVE-2020-3546.

  • What is the severity level of CVE-2020-3546?

    CVE-2020-3546 has a severity level of 5.3 (Medium).

  • How does CVE-2020-3546 impact the affected device?

    CVE-2020-3546 allows an unauthenticated, remote attacker to access sensitive information on the affected device.

  • What software versions are affected by this vulnerability?

    Cisco AsyncOS software versions up to and including 13.5.1 are affected by CVE-2020-3546.

  • Is the Cisco Email Security Appliance vulnerable to CVE-2020-3546?

    No, the Cisco Email Security Appliance is not vulnerable to CVE-2020-3546.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203