Vulnerabilities > Cisco > WEB Security Appliance > High

DATE CVE VULNERABILITY TITLE RISK
2021-07-08 CVE-2021-1359 Unspecified vulnerability in Cisco Asyncos and web Security Appliance
A vulnerability in the configuration management of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root.
network
low complexity
cisco
8.8
2021-06-16 CVE-2021-1566 Improper Certificate Validation vulnerability in Cisco Asyncos and Email Security Appliance
A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP servers.
network
high complexity
cisco CWE-295
7.4
2019-05-03 CVE-2019-1817 Improper Input Validation vulnerability in Cisco web Security Appliance
A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliance could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
7.5
2019-05-03 CVE-2019-1816 Improper Input Validation vulnerability in Cisco web Security Appliance
A vulnerability in the log subscription subsystem of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root.
local
low complexity
cisco CWE-20
7.8
2018-08-15 CVE-2018-0428 Improper Privilege Management vulnerability in Cisco web Security Appliance
A vulnerability in the account management subsystem of Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to elevate privileges to root.
local
low complexity
cisco CWE-269
7.2
2018-08-15 CVE-2018-0410 Resource Exhaustion vulnerability in Cisco web Security Appliance
A vulnerability in the web proxy functionality of Cisco AsyncOS Software for Cisco Web Security Appliances could allow an unauthenticated, remote attacker to exhaust system memory and cause a denial of service (DoS) condition on an affected system.
network
low complexity
cisco CWE-400
7.8
2017-07-25 CVE-2017-6748 Injection vulnerability in Cisco products
A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root.
local
low complexity
cisco CWE-74
7.2
2016-05-25 CVE-2016-1383 Resource Management Errors vulnerability in Cisco web Security Appliance (Wsa)
Memory leak in Cisco AsyncOS through 8.8 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an unspecified HTTP status code, aka Bug ID CSCur28305.
network
low complexity
cisco CWE-399
7.8
2016-05-25 CVE-2016-1382 Improper Input Validation vulnerability in Cisco web Security Appliance (Wsa)
Cisco AsyncOS before 8.5.3-069 and 8.6 through 8.8 on Web Security Appliance (WSA) devices mishandles memory allocation for HTTP requests, which allows remote attackers to cause a denial of service (proxy-process reload) via a crafted request, aka Bug ID CSCuu02529.
network
low complexity
cisco CWE-20
7.8
2016-05-25 CVE-2016-1381 Resource Management Errors vulnerability in Cisco web Security Appliance
Memory leak in Cisco AsyncOS 8.5 through 9.0 before 9.0.1-162 on Web Security Appliance (WSA) devices allows remote attackers to cause a denial of service (memory consumption) via an HTTP file-range request for cached content, aka Bug ID CSCuw97270.
network
low complexity
cisco CWE-399
7.8