CVE-2019-15971

A vulnerability in the MP3 detection engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper validation of certain MP3 file types. An attacker could exploit this vulnerability by sending a crafted MP3 file through the targeted device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 04:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15971

Mitre link : CVE-2019-15971

CVE.ORG link : CVE-2019-15971


JSON object : View

Products Affected

cisco

  • email_security_appliance_firmware
CWE
CWE-345

Insufficient Verification of Data Authenticity

CWE-20

Improper Input Validation