A vulnerability in the email filtering mechanism of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to bypass the configured rules and allow emails that should have been denied to flow through an affected device.   This vulnerability is due to improper handling of email that passes through an affected device. An attacker could exploit this vulnerability by sending a crafted email through the affected device. A successful exploit could allow the attacker to bypass email filters on the affected device.
History

Wed, 19 Feb 2025 17:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 19 Feb 2025 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability in the email filtering mechanism of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to bypass the configured rules and allow emails that should have been denied to flow through an affected device.   This vulnerability is due to improper handling of email that passes through an affected device. An attacker could exploit this vulnerability by sending a crafted email through the affected device. A successful exploit could allow the attacker to bypass email filters on the affected device.
Title Cisco ESA mail Bypass
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 5.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2025-02-19T16:06:10.664Z

Updated: 2025-02-19T16:19:19.168Z

Reserved: 2024-10-10T19:15:13.216Z

Link: CVE-2025-20153

cve-icon Vulnrichment

Updated: 2025-02-19T16:19:07.341Z

cve-icon NVD

Status : Received

Published: 2025-02-19T16:15:40.860

Modified: 2025-02-19T16:15:40.860

Link: CVE-2025-20153

cve-icon Redhat

No data.