Vulnerabilities > Cisco > Adaptive Security Appliance Software

DATE CVE VULNERABILITY TITLE RISK
2007-09-10 CVE-2007-4786 Cleartext Transmission of Sensitive Information vulnerability in Cisco Adaptive Security Appliance Software
Cisco Adaptive Security Appliance (ASA) running PIX 7.0 before 7.0.7.1, 7.1 before 7.1.2.61, 7.2 before 7.2.2.34, and 8.0 before 8.0.2.11, when AAA is enabled, composes %ASA-5-111008 messages from the "test aaa" command with cleartext passwords and sends them over the network to a remote syslog server or places them in a local logging buffer, which allows context-dependent attackers to obtain sensitive information.
high complexity
cisco CWE-319
5.3