4.3
CVSSv2

CVE-2019-15971

Published: 26/11/2019 Updated: 16/10/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the MP3 detection engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote malicious user to bypass configured content filters on the device. The vulnerability is due to improper validation of certain MP3 file types. An attacker could exploit this vulnerability by sending a crafted MP3 file through the targeted device. A successful exploit could allow the malicious user to bypass configured content filters that would normally drop the email.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco email security appliance firmware

Vendor Advisories

A vulnerability in the MP3 detection engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device The vulnerability is due to improper validation of certain MP3 file types An attacker could exploit this vulnerability by sending a crafte ...