Filtered by vendor Cisco Subscriptions
Filtered by product Cloud Web Security Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-3154 1 Cisco 1 Cloud Web Security 2024-09-16 4.9 Medium
A vulnerability in the web UI of Cisco Cloud Web Security (CWS) could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web-based management interface improperly validates SQL values. An authenticated attacker could exploit this vulnerability sending malicious requests to the affected device. An exploit could allow the attacker to modify values on or return values from the underlying database.
CVE-2015-0674 1 Cisco 1 Cloud Web Security 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Alert Service of Cisco Cloud Web Security base revision allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVE-2015-0689 1 Cisco 1 Cloud Web Security 2024-08-06 N/A
Cisco Cloud Web Security before 3.0.1.7 allows remote attackers to bypass intended filtering protection mechanisms by leveraging improper handling of HTTP methods, aka Bug ID CSCut69743.