Vulnerabilities > Cisco > ASA 5580

DATE CVE VULNERABILITY TITLE RISK
2020-02-19 CVE-2011-2054 Improper Authentication vulnerability in Cisco products
A vulnerability in the Cisco ASA that could allow a remote attacker to successfully authenticate using the Cisco AnyConnect VPN client if the Secondary Authentication type is LDAP and the password is left blank, providing the primary credentials are correct.
network
cisco CWE-287
6.0
2010-06-29 CVE-2009-4923 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability in the DTLS implementation on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (traceback) via TLS fragments, aka Bug ID CSCso53162.
network
low complexity
cisco
7.8
2010-06-29 CVE-2009-4922 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote authenticated users to cause a denial of service (traceback) by establishing many IPsec L2L tunnels from remote peer IP addresses, aka Bug ID CSCso15583.
network
low complexity
cisco
6.8
2010-06-29 CVE-2009-4921 Improper Input Validation vulnerability in Cisco ASA 5580
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allow remote attackers to cause a denial of service (traceback) via malformed TCP packets, aka Bug ID CSCsm84110.
network
low complexity
cisco CWE-20
7.8
2010-06-29 CVE-2009-4920 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability in CTM on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software 8.1(2) allows remote attackers to cause a denial of service (watchdog traceback) via a large amount of small-packet data, aka Bug ID CSCsu11412.
network
low complexity
cisco
7.8
2010-06-29 CVE-2009-4919 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco ASA 5580
Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to have an unspecified impact via long IKE attributes, aka Bug ID CSCsu43121.
network
low complexity
cisco CWE-119
critical
10.0
2010-06-29 CVE-2009-4918 Improper Input Validation vulnerability in Cisco ASA 5580
Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allow remote attackers to cause a denial of service (IKE process hang) via malformed NAT-T packets, aka Bug ID CSCsr74439.
network
low complexity
cisco CWE-20
7.8
2010-06-29 CVE-2009-4917 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via a high volume of SIP traffic, aka Bug ID CSCsr65901.
network
low complexity
cisco
7.8
2010-06-29 CVE-2009-4916 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote authenticated users to cause a denial of service (console hang) via a login action during failover replication, aka Bug ID CSCsq80095.
network
low complexity
cisco
4.0
2010-06-29 CVE-2009-4915 Unspecified vulnerability in Cisco ASA 5580
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (device reload) via unknown network traffic, as demonstrated by a "connection stress test," aka Bug ID CSCsq68451.
network
low complexity
cisco
7.8