CVE-2019-15971

A vulnerability in the MP3 detection engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper validation of certain MP3 file types. An attacker could exploit this vulnerability by sending a crafted MP3 file through the targeted device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.
Configurations

Configuration 1

cpe:2.3:o:cisco:email_security_appliance_firmware:*:*:*:*:*:*:*:*

Information

Published : 2019-11-26 04:15

Updated : 2020-10-16 01:31


NVD link : CVE-2019-15971

Mitre link : CVE-2019-15971

Products Affected
No products.
CWE