16 results (0.012 seconds)

CVSS: 7.8EPSS: 96%CPEs: 31EXPL: 3

Cisco Adaptive Security Appliance (ASA) Software before 8.4(1) on ASA 5500, ASA 5500-X, PIX, and FWSM devices allows local users to gain privileges via invalid CLI commands, aka Bug ID CSCtu74257 or EPICBANANA. Cisco Adaptive Security Applicance (ASA) Software en versiones anteriores a 8.4(1) en dispositivos ASA 5500, ASA 5500-X, PIX y FWSM permite a usuarios locales obtener privilegios a través de comandos CLI no válidos, también conocido como Bug ID CSCtu74257 o EPICBANANA. A vulnerability in the command-line interface (CLI) parser of Cisco ASA software could allow an authenticated, local attacker to create a denial-of-service (DoS) condition or potentially execute code. • https://www.exploit-db.com/exploits/40271 http://blogs.cisco.com/security/shadow-brokers http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-cli http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516 http://www.securityfocus.com/bid/92520 http://www.securitytracker.com/id/1036636 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40271.zip • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.8EPSS: 96%CPEs: 52EXPL: 5

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON. Desbordamiento de búfer en Cisco Adaptive Security Applicance (ASA) Software hasta la versión 9.4.2.3 en dispositivos ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX y FWSM permite a usuarios remotos autenticados ejecutar código arbitrario a través de paquetes IPv4 SNMP manipulados, también conocido como Bug ID CSCva92151 o EXTRABACON. A buffer overflow vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco ASA software could allow an attacker to cause a reload of the affected system or to remotely execute code. • https://www.exploit-db.com/exploits/40258 https://github.com/RiskSense-Ops/CVE-2016-6366 http://blogs.cisco.com/security/shadow-brokers http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516 http://www.securityfocus.com/bid/92521 http://www.securitytracker.com/id/1036637 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40258.zip https://zerosum0x0 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 1%CPEs: 27EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.20), 8.1 before 8.1(2.48), 8.2 before 8.2(3), and 8.3 before 8.3(2.1), when the RIP protocol and the Cisco Phone Proxy functionality are configured, allow remote attackers to cause a denial of service (device reload) via a RIP update, aka Bug ID CSCtg66583. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v8.0 anterior a v8.0 (5.20), v8.1 anterior a v8.1 (2.48), v8.2 anterior a v8.2 (3), y v8.3 anterior a v8.3 (2.1), cuando el protocolo RIP y la funcionalidad Cisco Phone están configuradas, permiten a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de una actualización RIP, también conocido como error ID CSCtg66583 • http://secunia.com/advisories/43488 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14d.shtml http://www.securitytracker.com/id?1025108 http://www.vupen.com/english/advisories/2011/0493 https://exchange.xforce.ibmcloud.com/vulnerabilities/65590 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 27EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.23), 8.1 before 8.1(2.49), 8.2 before 8.2(4.1), and 8.3 before 8.3(2.13), when a Certificate Authority (CA) is configured, allow remote attackers to read arbitrary files via unspecified vectors, aka Bug ID CSCtk12352. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v8.0 anterior a v8.0 (5.23), v8.1 anterior a v8.1 (2.49), v8.2 anterior a v8.2 (4.1), y v8.3 anterior a v8.3 (2.13), cuando una entidad emisora de certificados (CA) está configurada, permite a atacantes remotos leer archivos arbitrarios a través de vectores no especificados, también conocido como error ID CSCtk12352 • http://secunia.com/advisories/43488 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14d.shtml http://www.securitytracker.com/id?1025108 http://www.vupen.com/english/advisories/2011/0493 https://exchange.xforce.ibmcloud.com/vulnerabilities/65591 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 65EXPL: 0

Unspecified vulnerability in the IKE implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.11), 7.1 and 7.2 before 7.2(5), 8.0 before 8.0(5.15), 8.1 before 8.1(2.44), 8.2 before 8.2(2.10), and 8.3 before 8.3(1.1) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via a crafted IKE message, aka Bug ID CSCte46507. Vulnerabilidad no especificada en la implementación de Cisco Adaptive Security Appliances (ASA) para dispositivos de la serie 5500 con software v7.0 anteriores a v7.0(8.11), v7.1 y v7.2 anteriores a v7.2(5), v8.0 anteriores a v8.0(5.15), v8.1 anteriores a v8.1(2.44), v8.2 anteriores a v8.2(2.10), y v8.3 anteriores a v8.3(1.1) y Cisco PIX Security Appliances para dispositivos de la serie 500, permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) mediante un mensajes IKE manipulados, también conocido como Bug ID CSCte46507. • http://secunia.com/advisories/40842 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml http://www.securityfocus.com/bid/42190 •