Vulnerabilities > Cisco > WEB Security Appliance

DATE CVE VULNERABILITY TITLE RISK
2016-06-08 CVE-2016-1405 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.
network
low complexity
clamav cisco CWE-119
5.0
2016-05-25 CVE-2016-1383 Resource Management Errors vulnerability in Cisco web Security Appliance (Wsa)
Memory leak in Cisco AsyncOS through 8.8 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an unspecified HTTP status code, aka Bug ID CSCur28305.
network
low complexity
cisco CWE-399
7.8
2016-05-25 CVE-2016-1382 Improper Input Validation vulnerability in Cisco web Security Appliance (Wsa)
Cisco AsyncOS before 8.5.3-069 and 8.6 through 8.8 on Web Security Appliance (WSA) devices mishandles memory allocation for HTTP requests, which allows remote attackers to cause a denial of service (proxy-process reload) via a crafted request, aka Bug ID CSCuu02529.
network
low complexity
cisco CWE-20
7.8
2016-05-25 CVE-2016-1381 Resource Management Errors vulnerability in Cisco web Security Appliance
Memory leak in Cisco AsyncOS 8.5 through 9.0 before 9.0.1-162 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an HTTP file-range request for cached content, aka Bug ID CSCuw97270.
network
low complexity
cisco CWE-399
7.8
2016-05-25 CVE-2016-1380 Improper Input Validation vulnerability in Cisco web Security Appliance
Cisco AsyncOS 8.0 before 8.0.6-119 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (proxy-process hang) via a crafted HTTP POST request, aka Bug ID CSCuo12171.
network
low complexity
cisco CWE-20
7.8
2016-03-03 CVE-2016-1288 Improper Input Validation vulnerability in Cisco web Security Appliance 8.5.0497/9.0.0193
The HTTPS Proxy feature in Cisco AsyncOS before 8.5.3-051 and 9.x before 9.0.0-485 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (service outage) by leveraging certain intranet connectivity and sending a malformed HTTPS request, aka Bug ID CSCuu24840.
network
low complexity
cisco CWE-20
5.0
2016-01-20 CVE-2016-1296 7PK - Security Features vulnerability in Cisco web Security Appliance 8.5.3055/9.1.0000/9.5.0235
The proxy engine on Cisco Web Security Appliance (WSA) devices with software 8.5.3-055, 9.1.0-000, and 9.5.0-235 allows remote attackers to bypass intended proxy restrictions via a malformed HTTP method, aka Bug ID CSCux00848.
network
low complexity
cisco CWE-254
5.0
2015-12-01 CVE-2015-6386 Resource Management Errors vulnerability in Cisco web Security Appliance 8.0.7142/8.5.1021
The passthrough FTP feature on Cisco Web Security Appliance (WSA) devices with software 8.0.7-142 and 8.5.1-021 allows remote attackers to cause a denial of service (CPU consumption) via FTP sessions in which the control connection is ended after data transfer, aka Bug ID CSCut94150.
network
low complexity
cisco CWE-399
5.0
2015-11-06 CVE-2015-6298 OS Command Injection vulnerability in Cisco web Security Appliance 8.5.0497
The admin web interface in Cisco AsyncOS 8.x before 8.0.8-113, 8.1.x and 8.5.x before 8.5.3-051, 8.6.x and 8.7.x before 8.7.0-171-LD, and 8.8.x before 8.8.0-085 on Web Security Appliance (WSA) devices allows remote authenticated users to obtain root privileges via crafted certificate-generation arguments, aka Bug ID CSCus83445.
network
low complexity
cisco CWE-78
critical
9.0
2015-11-06 CVE-2015-6292 Resource Management Errors vulnerability in Cisco web Security Appliance
The proxy-cache implementation in Cisco AsyncOS 8.0.x before 8.0.7-151, 8.1.x and 8.5.x before 8.5.2-004, 8.6.x and 8.7.x before 8.7.0-171-LD, and 8.8.x before 8.8.0-085 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via multiple proxy connections, aka Bug ID CSCus10922.
network
low complexity
cisco CWE-399
7.8