
CVE-2010-2817
https://notcve.org/view.php?id=CVE-2010-2817
06 Aug 2010 — Unspecified vulnerability in the IKE implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.11), 7.1 and 7.2 before 7.2(5), 8.0 before 8.0(5.15), 8.1 before 8.1(2.44), 8.2 before 8.2(2.10), and 8.3 before 8.3(1.1) and Cisco PIX Security Appliances 500 series devices allows remote attackers to cause a denial of service (device reload) via a crafted IKE message, aka Bug ID CSCte46507. Vulnerabilidad no especificada en la implementación de Cisco Adaptive S... • http://secunia.com/advisories/40842 •

CVE-2009-1201 – Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2009-1201
25 Jun 2009 — Eval injection vulnerability in the csco_wrap_js function in /+CSCOL+/cte.js in WebVPN on the Cisco Adaptive Security Appliances (ASA) device with software 8.0(4), 8.1.2, and 8.2.1 allows remote attackers to bypass a DOM wrapper and conduct cross-site scripting (XSS) attacks by setting CSCO_WebVPN['process'] to the name of a crafted function, aka Bug ID CSCsy80694. Vulnerabilidad de inyección "Eval" en la función csco_wrap_js en /+CSCOL+/cte.js en WebVPN en los dispositivos Cisco Adaptive Security Appliance... • https://www.exploit-db.com/exploits/33055 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2009-1202
https://notcve.org/view.php?id=CVE-2009-1202
25 Jun 2009 — WebVPN on the Cisco Adaptive Security Appliances (ASA) device with software 8.0(4), 8.1.2, and 8.2.1 allows remote attackers to bypass certain protection mechanisms involving URL rewriting and HTML rewriting, and conduct cross-site scripting (XSS) attacks, by modifying the first hex-encoded character in a /+CSCO+ URI, aka Bug ID CSCsy80705. WebVPN en los dispositivos Cisco Adaptive Security Appliances (ASA) con software 8.0(4), 8.1.2, y 8.2.1 permite a atacantes remotos eludir ciertos mecanismos de protecci... • http://secunia.com/advisories/35511 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2009-1203 – Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing
https://notcve.org/view.php?id=CVE-2009-1203
25 Jun 2009 — WebVPN on the Cisco Adaptive Security Appliances (ASA) device with software 8.0(4), 8.1.2, and 8.2.1 does not properly distinguish its own login screen from the login screens it produces for third-party (1) FTP and (2) CIFS servers, which makes it easier for remote attackers to trick a user into sending WebVPN credentials to an arbitrary server via a URL associated with that server, aka Bug ID CSCsy80709. WebVPN en los dispositivos Cisco Adaptive Security Appliances (ASA) con software 8.0(4), 8.1.2, y 8.2.1... • https://www.exploit-db.com/exploits/33054 •

CVE-2008-2056
https://notcve.org/view.php?id=CVE-2008-2056
04 Jun 2008 — Cisco Adaptive Security Appliance (ASA) and Cisco PIX security appliance 8.0.x before 8.0(3)9 and 8.1.x before 8.1(1)1 allows remote attackers to cause a denial of service (device reload) via a crafted Transport Layer Security (TLS) packet to the device interface. Cisco Adaptive Security Appliance (ASA) y Cisco PIX security appliance 8.0.x anterior a 8.0(3)9 y 8.1.x anterior a 8.1(1)1, permite a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) a través de un paquete Transport ... • http://secunia.com/advisories/30552 • CWE-20: Improper Input Validation •

CVE-2007-5569
https://notcve.org/view.php?id=CVE-2007-5569
18 Oct 2007 — Cisco PIX and ASA appliances with 7.1 and 7.2 software, when configured for TLS sessions to the device, allow remote attackers to cause a denial of service (device reload) via a crafted TLS packet, aka CSCsg43276 and CSCsh97120. Cisco PIX y ASA appliances con software 7.1 y 7.2, cuando se configura para sesiones TLS en el dispositivo, permite a atacantes remotos provocar denegación de servicio (recarga de dispositivo) a través de paquetes TLS manipulados, también conocido como CSCsg43276 y CSCsh97120. • http://secunia.com/advisories/27193 • CWE-20: Improper Input Validation •