Page 10 of 79 results (0.014 seconds)

CVSS: 7.8EPSS: 2%CPEs: 4EXPL: 0

Unspecified vulnerability in Cisco Adaptive Security Appliance (ASA) and PIX 7.1 before 7.1(2)49 and 7.2 before 7.2(2)17 allows remote attackers to cause a denial of service (device reload) via unknown vectors related to VPN connection termination and password expiry. Vulnerabilidad no especificada en Cisco Adaptive Security Appliance (ASA) y PIX 7.1 anterior a 7.1(2)49 y 7.2 anterior a 7.2(2)17 permite a atacantes remotos provocar denegación de servicio (recarga de dispositivo) a través de vectores desconocidos relacionados con el fin de la conexión VPN y el vencimiento de la contraseña. • http://secunia.com/advisories/25109 http://www.cisco.com/en/US/products/products_security_advisory09186a0080833166.shtml http://www.osvdb.org/35332 http://www.securityfocus.com/bid/23768 http://www.vupen.com/english/advisories/2007/1636 https://exchange.xforce.ibmcloud.com/vulnerabilities/34021 •

CVSS: 7.1EPSS: 2%CPEs: 4EXPL: 0

Race condition in Cisco Adaptive Security Appliance (ASA) and PIX 7.1 before 7.1(2)49 and 7.2 before 7.2(2)19, when using "clientless SSL VPNs," allows remote attackers to cause a denial of service (device reload) via "non-standard SSL sessions." Condición de carrera en el Cisco Adaptive Security Appliance (ASA) y en el PIX 7.1 anterior al 7.1(2)49 y el 7.2 anterior al 7.2(2)19, cuando se utiliza "VPNs SSL sin cliente", permite a atacantes remotos provocar una denegación de servicio (recargar el dispositivo) a través de "sesiones SSL no estándar". • http://secunia.com/advisories/25109 http://www.cisco.com/en/US/products/products_security_advisory09186a0080833166.shtml http://www.kb.cert.org/vuls/id/337508 http://www.osvdb.org/35333 http://www.securityfocus.com/bid/23768 http://www.vupen.com/english/advisories/2007/1636 https://exchange.xforce.ibmcloud.com/vulnerabilities/34023 •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Cisco PIX 500 and ASA 5500 Series Security Appliances 7.2.2, when configured to use the LOCAL authentication method, allows remote authenticated users to gain privileges via unspecified vectors. Vulnerabilidad no especificada en Cisco PIX 500 y ASA 5500 Series Security Appliances 7.2.2, cuando se configuran para usar el método de autenticación LOCAL, permite a usuarios remotos autenticados obtener privilegios mediante vectores desconocidos. • http://osvdb.org/33063 http://secunia.com/advisories/24160 http://secunia.com/advisories/24179 http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml http://www.securityfocus.com/bid/22561 http://www.securityfocus.com/bid/22562 http://www.securitytracker.com/id?1017651 http://www.securitytracker.com/id?1017652 http://www.vupen.com/english/advisories/2007/0608 https://exchange.xforce.ibmcloud.com/vulnerabilities/32489 •

CVSS: 7.8EPSS: 4%CPEs: 6EXPL: 0

Cisco PIX 500 and ASA 5500 Series Security Appliances 7.0 before 7.0(4.14) and 7.1 before 7.1(2.1), and the FWSM 2.x before 2.3(4.12) and 3.x before 3.1(3.24), when "inspect http" is enabled, allows remote attackers to cause a denial of service (device reboot) via malformed HTTP traffic. Cisco PIX 500 y ASA 5500 Series Security Appliances 7.x versiones anteriores a 7.0(4.14), 7.1 versiones anteriores a 7.1(2.1), y el FWSM 2.x versiones anteriores a 2.3(4.12) y 3.x versiones anteriores a 3.1(3.24), cuando "inspect http" está habilitado, permite a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) mediante tráfico HTTP mal-formado. • http://osvdb.org/33055 http://secunia.com/advisories/24160 http://secunia.com/advisories/24180 http://securitytracker.com/id?1017651 http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2481.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml http://www.securityfocus.com/bid/22561 http://www.securityfocus.com/bid/22562 http://www.securitytracker.com/id?1017652 http://www.vupen.com/english/advisories/2007/0608 https://exchange.x •

CVSS: 7.8EPSS: 7%CPEs: 8EXPL: 0

Cisco PIX 500 and ASA 5500 Series Security Appliances 6.x before 6.3(5.115), 7.0 before 7.0(5.2), and 7.1 before 7.1(2.5), and the FWSM 3.x before 3.1(3.24), when the "inspect sip" option is enabled, allows remote attackers to cause a denial of service (device reboot) via malformed SIP packets. Cisco PIX 500 y ASA 5500 Series Security Appliances 6.x versiones anteriores a 6.3(5.115), 7.0 versiones anteriores a 7.0(5.2), y 7.1 versiones anteriores a 7.1(2.5), y el FWSM 3.x versiones anteriores a 3.1(3.24), cuando la opción "inspect sip" está habilitada, permite a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) mediante paquetes SIP mal-formados. • http://osvdb.org/33054 http://secunia.com/advisories/24160 http://secunia.com/advisories/24179 http://secunia.com/advisories/24180 http://securitytracker.com/id?1017651 http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2481.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml http://www.kb.cert.org/vuls/id/430969 http://www.securityfocus.com/bid/22561 http://www.securityfocus.com/bid/22562 http://www.securitytracker.com/ •