CVE-2019-15971

CVE-2019-15971

A vulnerability in the MP3 detection engine of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured content filters on the device. The vulnerability is due to improper validation of certain MP3 file types. An attacker could exploit this vulnerability by sending a crafted MP3 file through the targeted device. A successful exploit could allow the attacker to bypass configured content filters that would normally drop the email.

Source: CVE-2019-15971

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다