CWE
540
Advisory Published
Updated

CVE-2021-1516: Cisco Content Security Management Appliance, Email Security Appliance, and Web Security Appliance Information Disclosure Vulnerability

First published: Wed May 05 2021(Updated: )

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability exists because confidential information is included in HTTP requests that are exchanged between the user and the device. An attacker could exploit this vulnerability by looking at the raw HTTP requests that are sent to the interface. A successful exploit could allow the attacker to obtain some of the passwords that are configured throughout the interface.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Content Security Management Appliance
Cisco Email Security Appliance
Cisco Web Security Appliance
Cisco AsyncOS<14.0
Cisco IronPort Web Security Appliance=13.6.2-023
Cisco IronPort Web Security Appliance=14.0.0-090
Cisco IronPort Web Security Appliance=14.0.0-133
Cisco IronPort Web Security Appliance=14.0.0-292
Cisco IronPort Web Security Appliance=14.0.0-300

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-1516?

    CVE-2021-1516 is a vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA), Cisco Email Security Appliance (ESA), and Cisco Web Security Appliance (WSA) that could allow an authenticated, remote attacker to access sensitive information.

  • Which software is affected by CVE-2021-1516?

    CVE-2021-1516 affects Cisco Content Security Management Appliance, Cisco Email Security Appliance, and Cisco Web Security Appliance.

  • What is the severity of CVE-2021-1516?

    CVE-2021-1516 has a severity rating of 6.5, which is considered medium.

  • How can an attacker exploit CVE-2021-1516?

    An attacker needs to be authenticated and can exploit CVE-2021-1516 by accessing the web-based management interface to retrieve sensitive information.

  • Is there a fix available for CVE-2021-1516?

    Yes, Cisco has released a security advisory which provides information on the available fixes and mitigations for CVE-2021-1516.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203