Page 7 of 98 results (0.005 seconds)

CVSS: 7.8EPSS: 96%CPEs: 31EXPL: 3

Cisco Adaptive Security Appliance (ASA) Software before 8.4(1) on ASA 5500, ASA 5500-X, PIX, and FWSM devices allows local users to gain privileges via invalid CLI commands, aka Bug ID CSCtu74257 or EPICBANANA. Cisco Adaptive Security Applicance (ASA) Software en versiones anteriores a 8.4(1) en dispositivos ASA 5500, ASA 5500-X, PIX y FWSM permite a usuarios locales obtener privilegios a través de comandos CLI no válidos, también conocido como Bug ID CSCtu74257 o EPICBANANA. A vulnerability in the command-line interface (CLI) parser of Cisco ASA software could allow an authenticated, local attacker to create a denial-of-service (DoS) condition or potentially execute code. • https://www.exploit-db.com/exploits/40271 http://blogs.cisco.com/security/shadow-brokers http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-cli http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516 http://www.securityfocus.com/bid/92520 http://www.securitytracker.com/id/1036636 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40271.zip • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.8EPSS: 96%CPEs: 52EXPL: 5

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON. Desbordamiento de búfer en Cisco Adaptive Security Applicance (ASA) Software hasta la versión 9.4.2.3 en dispositivos ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX y FWSM permite a usuarios remotos autenticados ejecutar código arbitrario a través de paquetes IPv4 SNMP manipulados, también conocido como Bug ID CSCva92151 o EXTRABACON. A buffer overflow vulnerability in the Simple Network Management Protocol (SNMP) code of Cisco ASA software could allow an attacker to cause a reload of the affected system or to remotely execute code. • https://www.exploit-db.com/exploits/40258 https://github.com/RiskSense-Ops/CVE-2016-6366 http://blogs.cisco.com/security/shadow-brokers http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516 http://www.securityfocus.com/bid/92521 http://www.securitytracker.com/id/1036637 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40258.zip https://zerosum0x0 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 10.0EPSS: 96%CPEs: 199EXPL: 3

Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019. Desbordamiento de buffer en las implementaciones IKEv1 y IKEv2 en Cisco ASA Software en versiones anteriores a 8.4(7.30), 8.7 en versiones anteriores a 8.7(1.18), 9.0 en versiones anteriores a 9.0(4.38), 9.1 en versiones anteriores a 9.1(7), 9.2 en versiones anteriores a 9.2(4.5), 9.3 en versiones anteriores a 9.3(3.7), 9.4 en versiones anteriores a 9.4(2.4) y 9.5 en versiones anteriores a 9.5(2.2) en dispositivos ASA 5500, dispositivos ASA 5500-X, ASA Services Module para dispositivos Cisco Catalyst 6500 y Cisco 7600, dispositivos ASA 1000V, Adaptive Security Virtual Appliance (también conocido como ASAv), dispositivos Firepower 9300 ASA Security Module y ISA 3000 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (reinicio de dispositivo) a través de paquetes UDP manipulados, también conocido como Bug IDs CSCux29978 y CSCux42019. • https://www.exploit-db.com/exploits/39823 http://packetstormsecurity.com/files/137100/Cisco-ASA-Software-IKEv1-IKEv2-Buffer-Overflow.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike http://www.securitytracker.com/id/1034997 https://blog.exodusintel.com/2016/02/10/firewall-hacking https://www.kb.cert.org/vuls/id/327976 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 181EXPL: 0

Cisco Adaptive Security Appliance (ASA) software 7.2 and 8.2 before 8.2(5.58), 8.3 and 8.4 before 8.4(7.29), 8.5 through 8.7 before 8.7(1.17), 9.0 before 9.0(4.37), 9.1 before 9.1(6.6), 9.2 before 9.2(4), 9.3 before 9.3(3.5), and 9.4 before 9.4(1.5) allows remote attackers to cause a denial of service (device reload) via a crafted DNS response, aka Bug ID CSCuu07799. Cisco Adaptive Security Appliance (ASA) software 7.2 y 8.2 en versiones anteriores a 8.2(5.58), 8.3 y 8.4 en versiones anteriores a 8.4(7.29), 8.5 hasta la 8.7 en versiones anteriores a 8.7(1.17), 9.0 en versiones anteriores a 9.0(4.37), 9.1 en versiones anteriores a 9.1(6.6), 9.2 en versiones anteriores a 9.2(4), 9.3 en versiones anteriores a 9.3(3.5) y 9.4 en versiones anteriores a 9.4(1.5) permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de una respuesta DNS manipulada, también conocida como Bug ID CSCuu07799. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-dns2 http://www.securitytracker.com/id/1034156 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 174EXPL: 0

The IKEv1 implementation in Cisco Adaptive Security Appliance (ASA) software 7.2 and 8.2 before 8.2(5.58), 8.3 and 8.4 before 8.4(7.29), 8.5 through 8.7 before 8.7(1.17), 9.0 before 9.0(4.37), 9.1 before 9.1(6.8), 9.2 before 9.2(4), and 9.3 before 9.3(3) allows remote attackers to cause a denial of service (device reload) via crafted ISAKMP UDP packets, aka Bug ID CSCus94026. La implementación IKEv1 en Cisco Adaptive Security Appliance (ASA) software 7.2 y 8.2 en versiones anteriores a 8.2(5.58), 8.3 y 8.4 en versiones anteriores a 8.4(7.29), 8.5 hasta la 8.7 en versiones anteriores a 8.7(1.17), 9.0 en versiones anteriores a 9.0(4.37), 9.1 en versiones anteriores a 9.1(6.8), 9.2 en versiones anteriores a 9.2(4) y 9.3 en versiones anteriores a 9.3(3) permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de paquetes ISAKMP UDP manipulados, también conocida como Bug ID CSCus94026. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-ike http://www.securitytracker.com/id/1033914 • CWE-399: Resource Management Errors •