Vulnerability Name:

CVE-2015-0689 (CCN-132322)

Assigned:2015-04-06
Published:2015-04-06
Updated:2017-09-22
Summary:Cisco Cloud Web Security before 3.0.1.7 allows remote attackers to bypass intended filtering protection mechanisms by leveraging improper handling of HTTP methods, aka Bug ID CSCut69743.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-19
CWE-119
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2015-0689

Source: XF
Type: UNKNOWN
cisco-cve20150689-sec-bypass(132322)

Source: CCN
Type: Cisco Alert ID: 38221
Cisco Cloud Web Security Filtering Bypass Vulnerability

Source: CISCO
Type: VDB Entry, Vendor Advisory
20150406 Cisco Cloud Web Security Filtering Bypass Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:cloud_web_security:*:*:*:*:*:*:*:* (Version <= 3.0.1.2)

  • Configuration CCN 1:
  • cpe:/a:cisco:cloud_web_security:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco cloud web security *
    cisco cloud web security *