Page 4 of 47 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 253EXPL: 0

20 Apr 2017 — A vulnerability in the TCP normalizer of Cisco Adaptive Security Appliance (ASA) Software (8.0 through 8.7 and 9.0 through 9.6) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause Cisco ASA and FTD to drop any further incoming traffic on all interfaces, resulting in a denial of service (DoS) condition. The vulnerability is due to improper limitation of the global out-of-order TCP queue for specific block sizes. An attacker could exploit this vulnerabili... • http://www.securityfocus.com/bid/97923 • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 15%CPEs: 324EXPL: 1

09 Feb 2017 — A vulnerability in Common Internet Filesystem (CIFS) code in the Clientless SSL VPN functionality of Cisco ASA Software, Major Releases 9.0-9.6, could allow an authenticated, remote attacker to cause a heap overflow. The vulnerability is due to insufficient validation of user supplied input. An attacker could exploit this vulnerability by sending a crafted URL to the affected system. An exploit could allow the remote attacker to cause a reload of the affected system or potentially execute code. Note: Only t... • https://www.exploit-db.com/exploits/41369 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 206EXPL: 0

27 Oct 2016 — A vulnerability in the local Certificate Authority (CA) feature of Cisco ASA Software before 9.6(1.5) could allow an unauthenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper handling of crafted packets during the enrollment operation. An attacker could exploit this vulnerability by sending a crafted enrollment request to the affected system. An exploit could allow the attacker to cause the reload of the affected system. Note: Only HTTPS packets directed... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 241EXPL: 0

13 Apr 2015 — The DNS implementation in Cisco Adaptive Security Appliance (ASA) Software 7.2 before 7.2(5.16), 8.2 before 8.2(5.57), 8.3 before 8.3(2.44), 8.4 before 8.4(7.28), 8.5 before 8.5(1.24), 8.6 before 8.6(1.17), 8.7 before 8.7(1.16), 9.0 before 9.0(4.33), 9.1 before 9.1(6.1), 9.2 before 9.2(3.4), and 9.3 before 9.3(3) allows man-in-the-middle attackers to cause a denial of service (memory consumption or device outage) by triggering outbound DNS queries and then sending crafted responses to these queries, aka Bug... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150408-asa • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 1%CPEs: 27EXPL: 0

25 Feb 2011 — Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.20), 8.1 before 8.1(2.48), 8.2 before 8.2(3), and 8.3 before 8.3(2.1), when the RIP protocol and the Cisco Phone Proxy functionality are configured, allow remote attackers to cause a denial of service (device reload) via a RIP update, aka Bug ID CSCtg66583. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v8.0 anterior a v8.0 (5.20), v8.1 anterior a v8.1 (2.48), v8.2 anterior a v... • http://secunia.com/advisories/43488 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 27EXPL: 0

25 Feb 2011 — Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.23), 8.1 before 8.1(2.49), 8.2 before 8.2(4.1), and 8.3 before 8.3(2.13), when a Certificate Authority (CA) is configured, allow remote attackers to read arbitrary files via unspecified vectors, aka Bug ID CSCtk12352. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v8.0 anterior a v8.0 (5.23), v8.1 anterior a v8.1 (2.49), v8.2 anterior a v8.2 (4.1), y v8.3 anterior a v8.3 (2.13)... • http://secunia.com/advisories/43488 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 39EXPL: 0

06 Aug 2010 — Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via crafted SunRPC UDP packets, aka Bug ID CSCtc77567. Vulnerabilidad no especificada en la característica de inspección SunRPC en dispositivos Cisco Adaptive Security ... • http://secunia.com/advisories/40842 •

CVSS: 7.8EPSS: 0%CPEs: 42EXPL: 0

06 Aug 2010 — Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via crafted SunRPC UDP packets, aka Bug ID CSCtc79922. Vulnerabilidad no especificada en la característica de inspección SunRPC en dispositivos Cisco Adaptive Security ... • http://secunia.com/advisories/40842 •

CVSS: 7.8EPSS: 0%CPEs: 39EXPL: 0

06 Aug 2010 — Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via crafted SunRPC UDP packets, aka Bug ID CSCtc85753. Vulnerabilidad no especificada en la característica de inspección SunRPC en dispositivos Cisco Adaptive Security ... • http://secunia.com/advisories/40842 •

CVSS: 7.8EPSS: 1%CPEs: 42EXPL: 0

06 Aug 2010 — Unspecified vulnerability in the Transport Layer Security (TLS) implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.15), 8.1 before 8.1(2.44), 8.2 before 8.2(2.17), and 8.3 before 8.3(1.6) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via a sequence of crafted TLS packets, aka Bug ID CSCtd32627. Vulnerabilidad no especificada en la implementación de Transpo... • http://secunia.com/advisories/40842 •