CWE
20
Advisory Published
Updated

CVE-2020-3568: Input Validation

First published: Thu Oct 08 2020(Updated: )

A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. The vulnerability is due to insufficient input validation of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for the affected device, which could allow malicious URLs to pass through the device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco AsyncOS<=13.5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2020-3568.

  • What is the severity of CVE-2020-3568?

    The severity of CVE-2020-3568 is medium with a CVSS score of 5.8.

  • How does CVE-2020-3568 affect Cisco AsyncOS Software?

    CVE-2020-3568 affects Cisco AsyncOS Software for Cisco Email Security Appliance (ESA).

  • What is the potential impact of CVE-2020-3568?

    The vulnerability could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device.

  • Is there a fix for CVE-2020-3568?

    Cisco has released a security advisory with mitigations for CVE-2020-3568. Please refer to the advisory for more details.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203