Vulnerabilities > Cisco > Adaptive Security Appliance Software > 8.0.3

DATE CVE VULNERABILITY TITLE RISK
2016-08-18 CVE-2016-6366 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
network
low complexity
cisco CWE-119
8.8
2015-06-04 CVE-2015-0760 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
The IKEv1 implementation in Cisco ASA Software 7.x, 8.0.x, 8.1.x, and 8.2.x before 8.2.2.13 allows remote authenticated users to bypass XAUTH authentication via crafted IKEv1 packets, aka Bug ID CSCus47259.
network
low complexity
cisco CWE-20
4.0
2015-02-17 CVE-2014-8023 Permissions, Privileges, and Access Controls vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a crafted tunnel-group parameter, aka Bug ID CSCtz48533.
network
low complexity
cisco CWE-264
4.0
2013-12-07 CVE-2013-6707 Missing Release of Resource after Effective Lifetime vulnerability in Cisco Adaptive Security Appliance Software
Memory leak in the connection-manager implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1(.3) and earlier allows remote attackers to cause a denial of service (multi-protocol management outage) by making multiple management session requests, aka Bug ID CSCug33233.
network
cisco CWE-772
4.3
2007-09-10 CVE-2007-4786 Cleartext Transmission of Sensitive Information vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) running PIX 7.0 before 7.0.7.1, 7.1 before 7.1.2.61, 7.2 before 7.2.2.34, and 8.0 before 8.0.2.11, when AAA is enabled, composes %ASA-5-111008 messages from the "test aaa" command with cleartext passwords and sends them over the network to a remote syslog server or places them in a local logging buffer, which allows context-dependent attackers to obtain sensitive information.
high complexity
cisco CWE-319
5.3