A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to cause the CPU utilization to increase to 100 percent, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to improper filtering of email messages that contain references to whitelisted URLs. An attacker could exploit this vulnerability by sending a malicious email message that contains a large number of whitelisted URLs. A successful exploit could allow the attacker to cause a sustained DoS condition that could force the affected device to stop scanning and forwarding email messages.
Published 2019-01-10 22:29:00
Updated 2020-09-16 14:14:09
View at NVD,   CVE.org
Vulnerability category: Input validationDenial of service

Products affected by CVE-2018-15460

Exploit prediction scoring system (EPSS) score for CVE-2018-15460

0.09%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 38 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2018-15460

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
7.8
HIGH AV:N/AC:L/Au:N/C:N/I:N/A:C
10.0
6.9
NIST
8.6
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
3.9
4.0
Cisco Systems, Inc.
8.6
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
3.9
4.0
NIST

CWE ids for CVE-2018-15460

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: ykramarz@cisco.com (Secondary)
  • The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-15460

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!