First published: Wed Sep 02 2020(Updated: )
A vulnerability in the web-based management interface of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to insufficient validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the interface of an affected device. A successful exploit could allow the attacker to obtain the IP addresses that are configured on the internal interfaces of the affected device. There is a workaround that addresses this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-info-disclosure-vMJMMgJ
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-esa-info-disclosure-vMJMMgJ is classified as high due to its potential to expose sensitive information.
To fix cisco-sa-esa-info-disclosure-vMJMMgJ, it is recommended to update the Cisco Email Security Appliance to the latest firmware version that addresses this vulnerability.
cisco-sa-esa-info-disclosure-vMJMMgJ enables an unauthenticated remote attacker to access sensitive information on affected devices.
The devices affected by cisco-sa-esa-info-disclosure-vMJMMgJ are those running vulnerable versions of Cisco AsyncOS software on the Cisco Email Security Appliance.
User authentication is not required to exploit cisco-sa-esa-info-disclosure-vMJMMgJ, which increases the risk of unauthorized access.