Page 12 of 99 results (0.005 seconds)

CVSS: 5.0EPSS: 0%CPEs: 46EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 through 8.4 do not properly perform proxy authentication during attempts to cut through a firewall, which allows remote attackers to obtain sensitive information via a connection attempt, aka Bug ID CSCtx42746. Los dispositivos Cisco Adaptive Security Appliances (ASA) de la serie 5500 con el software v7.2 hasta v8.4 no realiza correctamente la autenticación del proxy a través de un firewall, lo que permite a atacantes remotos obtener información sensible a través de un intento de conexión, también conocido como Bug ID CSCtx42746. • http://secunia.com/advisories/49139 http://www.cisco.com/web/software/280775065/89203/ASA-843-Interim-Release-Notes.html http://www.securityfocus.com/bid/53558 http://www.securitytracker.com/id?1027008 • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 2%CPEs: 166EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 7.0 through 7.2 before 7.2(5.7), 8.0 before 8.0(5.27), 8.1 before 8.1(2.53), 8.2 before 8.2(5.8), 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.2) and the Firewall Services Module (FWSM) 3.1 and 3.2 before 3.2(23) and 4.0 and 4.1 before 4.1(8) in Cisco Catalyst 6500 series devices, when multicast routing is enabled, allow remote attackers to cause a denial of service (device reload) via a crafted IPv4 PIM message, aka Bug IDs CSCtr47517 and CSCtu97367. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 y el Módulo de Servicios de ASA (ASASM) en dispositivos Cisco Catalyst 6500, con el software v7.0 a v7.2 antes de v7.2 (5.7), v8.0 antes de v8.0 (5.27), v8.1 antes de v8.1 (2.53) , v8.2 antes de v8.2 (5.8), v8.3 antes de v8.3 (2.25), v8.4 antes de v8.4 (2.5), y v8.5 antes de v8.5 (1.2) y el Firewall Services Module (FWSM) v3.1 y v3.2 antes de v3.2 (23) y v4.0 y v4.1 antes de v4.1 (8) en los dispositivos Cisco Catalyst 6500, cuando está habilitado el enrutamiento multicast, permite a atacantes remotos causar una denegación de servicio (recarga de dispositivo) a través de un mensaje IPv4 PIM modificado, también conocido como Bug ID CSCtr47517 y CSCtu97367. • http://osvdb.org/80041 http://secunia.com/advisories/48421 http://secunia.com/advisories/48423 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm http://www.securitytracker.com/id?1026798 http://www.securitytracker.com/id?1026800 https://exchange.xforce.ibmcloud.com/vulnerabilities/74028 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 2%CPEs: 89EXPL: 0

Buffer overflow in the Cisco Port Forwarder ActiveX control in cscopf.ocx, as distributed through the Clientless VPN feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 through 7.2 before 7.2(5.6), 8.0 before 8.0(5.26), 8.1 before 8.1(2.53), 8.2 before 8.2(5.18), 8.3 before 8.3(2.28), 8.2 before 8.4(2.16), and 8.6 before 8.6(1.1), allows remote attackers to execute arbitrary code via unspecified vectors, aka Bug ID CSCtr00165. Desbordamiento de búfer en el puerto de Cisco Forwarder control ActiveX en cscopf.ocx, ya que distribuyen a través de la función Clientless VPN de Cisco Adaptive Security Appliances (ASA) 5500 dispositivos de la serie con el software v7.0 a v7.2 antes de v7.2 (5.6), v8.0 antes de v8.0 (5.26), v8.1 antes de v8.1 (2.53), v8.2 antes de v8.2 (5.18), v8.3 antes de v8.3 (2.28), v8.2 antes de v8.4 (2.16), y v8.6 antes de v8.6 (1.1), permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, también conocido como Bug ID CSCtr00165. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient http://www.kb.cert.org/vuls/id/339177 http://www.securitytracker.com/id?1026799 https://exchange.xforce.ibmcloud.com/vulnerabilities/74027 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.9EPSS: 0%CPEs: 74EXPL: 0

The platform-sw component on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.2 before 8.2(5.3), 8.3 before 8.3(2.20), and 8.4 before 8.4(2.1) does not properly handle non-ASCII characters in an interface description, which allows local users to cause a denial of service (reload without configuration) via a crafted description, aka Bug ID CSCtq50523. El componente plataform-sw en dispositivos Cisco Adaptive Security Appliances (ASA) 5500 con el software v8.2 anterior a v8.2(5.3), v8.3 anterior a v8.3(2.20), y v8.4 anteriores a v8.4(2.1) no controla correctamente los caracteres no-ASCII en la descripción de interfaz, que permite a usuarios locales provocar una denegación de servicio (recarga sin configuración) a través de una descripción manipulada, también conocido como Bug ID CSCtq50523. • http://www.cisco.com/en/US/docs/security/asa/asa84/release/notes/asarn84.html • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to cause a denial of service (device reload) via crafted SunRPC traffic, aka Bug IDs CSCto92398 and CSCtq09989. Dispositivos de las series Cisco Adaptive Security Appliances (ASA ) 5500, y el módulo de ASA en dispositivos de la serie Cisco Catalyst 6500, con el software v7.0 anteriores a v7.0(8.13), v7.1 y v7.2 anteriores a v7.2(5.4), v8.0 anteriores a v8.0(5.25), v8.1 y v8.2 anteriores a v8.2(5.11), v8.3 anteriores a v8.3(2.23), v8.4 anteriores a v8.4(2.6), y v8.5 anteriores a v8.5(1.1) y Cisco Firewall Services Module (también conocido como FWSM) v3.1 anteriores a v3.1(21), v3.2 anteriores a v3.2(22), v4.0 anteriores a v4.0(16), y v4.1 anteriores a v4.1(7) permite a atacantes remotos causar una denegación de servicio (reinicio del dispositivo) a través del tráfico SunRPC manipulado, también conocido como Bug IDs CSCto92398 y CSCtq09989. • http://osvdb.org/76089 http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70333 • CWE-399: Resource Management Errors •