CVE-2021-1129

A vulnerability in the authentication for the general purpose APIs implementation of Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to access general system information and certain configuration information from an affected device. The vulnerability exists because a secure authentication token is not required when authenticating to the general purpose API. An attacker could exploit this vulnerability by sending a crafted request for information to the general purpose API on an affected device. A successful exploit could allow the attacker to obtain system and configuration information from the affected device, resulting in an unauthorized information disclosure.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:content_security_management_appliance:12.5.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:email_security_appliance:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:web_security_appliance:11.8.0:*:*:*:*:*:*:*

History

27 Jan 2021, 16:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
CPE cpe:2.3:a:cisco:web_security_appliance:11.8.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:email_security_appliance:13.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:content_security_management_appliance:12.5.0:*:*:*:*:*:*:*
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-sma-info-RHp44vACĀ - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-wsa-sma-info-RHp44vACĀ - Vendor Advisory

26 Jan 2021, 18:16

Type Values Removed Values Added
Summary A vulnerability in the authentication for the general purpose APIs implementation of Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to access general system information and certain configuration information from an affected device. The vulnerability exists because a secure authentication token is not required when authenticating to the general purpose API. An attacker could exploit this vulnerability by sending a crafted request for information to the general purpose API on an affected device. A successful exploit could allow the attacker to obtain system and configuration information from the affected device, resulting in an unauthorized information disclosure. A vulnerability in the authentication for the general purpose APIs implementation of Cisco Email Security Appliance (ESA), Cisco Content Security Management Appliance (SMA), and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to access general system information and certain configuration information from an affected device. The vulnerability exists because a secure authentication token is not required when authenticating to the general purpose API. An attacker could exploit this vulnerability by sending a crafted request for information to the general purpose API on an affected device. A successful exploit could allow the attacker to obtain system and configuration information from the affected device, resulting in an unauthorized information disclosure.

20 Jan 2021, 20:25

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-20 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-1129

Mitre link : CVE-2021-1129

CVE.ORG link : CVE-2021-1129


JSON object : View

Products Affected

cisco

  • content_security_management_appliance
  • email_security_appliance
  • web_security_appliance
CWE
CWE-201

Insertion of Sensitive Information Into Sent Data