Page 7 of 56 results (0.007 seconds)

CVSS: 7.9EPSS: 0%CPEs: 141EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274. Dispositivos Cisco Adaptive Security Appliances (ASA) 5500 series, y el módulo ASA Services de los dispositivos Cisco Catalyst 6500 series, con software 7.0 anterior a 7.0(8.13), 7.1 y 7.2 anterior a 7.2(5.3), 8.0 anterior a 8.0(5.24), 8.1 anterior a 8.1(2.50), 8.2 anterior a 8.2(5), 8.3 anterior a 8.3(2.18), 8.4 anterior a 8.4(1.10), y 8.5 anterior a 8.5(1.1) y Cisco Firewall Services Module (aka FWSM) 3.1 anterior a 3.1(21), 3.2 anterior a 3.2(22), 4.0 anterior a 4.0(16), y 4.1 anterior a 4.1(7) permiten a atacantes remotos evitar la autenticación a través de respuestas TACACS+ modificadas. También conocido como Bug IDs CSCto40365 y CSCto74274. • http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml https://exchange.xforce.ibmcloud.com/vulnerabilities/70328 • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 1%CPEs: 63EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.12), 7.1 and 7.2 before 7.2(5.2), 8.0 before 8.0(5.21), 8.1 before 8.1(2.49), 8.2 before 8.2(3.6), and 8.3 before 8.3(2.7) and Cisco PIX Security Appliances 500 series devices, when transparent firewall mode is configured but IPv6 is not configured, allow remote attackers to cause a denial of service (packet buffer exhaustion and device outage) via IPv6 traffic, aka Bug ID CSCtj04707. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v7.0 anterior a v7.0(8.12), v7.1 y v7.2 anterior a v7.2(5.2), v8.0 anterior a v8.0 (5.21), v8.1 anterior a v8.1 (2.49), v8.2 anterior a v8.2 (3.6), y v8.3 anterior a v8.3 (2.7); dispositivos Cisco PIX Security Appliances Serie 500 cuando el modo de cortafuegos transparente se configura pero IPv6 no está configurado, permite a atacantes remotos provocar una denegación de servicio (packet buffer exhaustion y corte del dispositivo) a través de tráfico IPv6, también conocido como error ID CSCtj04707. • http://secunia.com/advisories/43488 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14d.shtml http://www.securitytracker.com/id?1025108 http://www.vupen.com/english/advisories/2011/0493 https://exchange.xforce.ibmcloud.com/vulnerabilities/65589 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 2%CPEs: 95EXPL: 0

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.11), 7.1 and 7.2 before 7.2(5.1), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), 8.2 before 8.2(2.19), and 8.3 before 8.3(1.8); Cisco PIX Security Appliances 500 series devices; and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(20), 3.2 before 3.2(20), 4.0 before 4.0(15), and 4.1 before 4.1(5) allow remote attackers to cause a denial of service (device reload) via a malformed Skinny Client Control Protocol (SCCP) message, aka Bug IDs CSCtg69457 and CSCtl84952. Dispositivos de la serie Cisco Adaptive Security Appliances (ASA) 5500 con el software v7.0 anterior a v7.0(8.11), v7.1 y v7.2 anterior a v7.2(5.1), v8.0 anterior a v8.0 (5.19), v8.1 anterior a v8.1 (2.47), v8.2 anterior a v8.2 (2.19), y v8.3 anterior a v8.3 (1.8); dispositivos Cisco PIX Security Appliances Serie 500; y Cisco Firewall Services Module (también conocido como FWSM) v3.1 anterior a v3.1 (20), v3.2 anterior a v3.2 (20), v4.0 anterior a v4.0 (15), y v4.1 anterior a v4.1(5) permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de un mensaje Skinny Client Control Protocol (SCCP) manipulado, también conocido como error ID CSCtg69457 y CSCtl84952. • http://secunia.com/advisories/43453 http://secunia.com/advisories/43488 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e148.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14d.shtml http://www.securityfocus.com/bid/46518 http://www.securitytracker.com/id?1025108 http://www.securitytracker.com/id?1025109 http://www.vupen.com/english/advisories/2011/0493 http://www.vupen.com/english/advisories/2011/0494 https://exchange.xforce.ibmcloud • CWE-399: Resource Management Errors •

CVSS: 7.9EPSS: 12%CPEs: 108EXPL: 0

Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 1.6.x; Cisco TelePresence Multipoint Switch (CTMS) devices with software 1.0.x, 1.1.x, 1.5.x, and 1.6.x; Cisco TelePresence endpoint devices with software 1.2.x through 1.6.x; and Cisco TelePresence Manager 1.2.x, 1.3.x, 1.4.x, 1.5.x, and 1.6.2 allows remote attackers to execute arbitrary code via a crafted Cisco Discovery Protocol packet, aka Bug IDs CSCtd75769, CSCtd75766, CSCtd75754, and CSCtd75761. Desbordamiento de búfer en dispositivos Cisco Adaptive Security Appliances (ASA) 5500 con el software v1.6.x; Cisco TelePresence Multipoint Switch (CTMS) con software v1.0.x, v1.1.x, v1.5.x, y v1.6.x; Cisco TelePresence endpoint con software v1.2.x hasta v1.6.x; y Cisco TelePresence Manager v1.2.x, v1.3.x, v1.4.x, v1.5.x, y v1.6.2 permite a atacantes remotos ejecutar código arbitrario mediante un paquete Cisco Discovery Protocol, también conocido como error IDs CSCtd75769, CSCtd75766, CSCtd75754, y CSCtd75761. • http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14e.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14f.shtml http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml http://www.securitytracker.com/id?1025111 http://www.securitytracker.com/id?1025112 http://www.securitytracker.com/id?1025113 http://www.securitytracker.com/id?1025114 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 62EXPL: 0

The Mobile User Security (MUS) service on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software before 8.3(2) does not properly authenticate HTTP requests from a Web Security appliance (WSA), which might allow remote attackers to obtain sensitive information via a HEAD request, aka Bug ID CSCte53635. El servicio Mobile User Segurity (MUS) en dispositivos Cisco Adaptive Security Appliances (ASA) series 5500 con software anterior a v8.3 (2) no autentican correctamente a las peticiones HTTP de un aplicativo Web Security (WSA), que podría permitir a atacantes remotos obtener información sensible a través de una solicitud HEAD, alias CSCte53635 error de identificación. • http://secunia.com/advisories/42931 http://www.cisco.com/en/US/docs/security/asa/asa83/release/notes/asarn83.pdf http://www.securityfocus.com/bid/45768 http://www.securitytracker.com/id?1024963 https://exchange.xforce.ibmcloud.com/vulnerabilities/64574 • CWE-287: Improper Authentication •