7.8
CVSSv2

CVE-2013-1150

Published: 11/04/2013 Updated: 15/08/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The authentication-proxy implementation on Cisco Adaptive Security Appliances (ASA) devices with software 7.x prior to 7.2(5.10), 8.0 prior to 8.0(5.31), 8.1 and 8.2 prior to 8.2(5.38), 8.3 prior to 8.3(2.37), 8.4 prior to 8.4(5.3), 8.5 and 8.6 prior to 8.6(1.10), 8.7 prior to 8.7(1.4), 9.0 prior to 9.0(1.1), and 9.1 prior to 9.1(1.2) allows remote malicious users to cause a denial of service (device reload) via a crafted URL, aka Bug ID CSCud16590.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive_security_appliance_software 7.0

cisco adaptive_security_appliance_software 7.0\\(0\\)

cisco adaptive_security_appliance_software 7.0\\(1\\)

cisco adaptive_security_appliance_software 7.0\\(2\\)

cisco adaptive_security_appliance_software 7.0\\(4\\)

cisco adaptive_security_appliance_software 7.0\\(5\\)

cisco adaptive_security_appliance_software 7.0\\(5.2\\)

cisco adaptive_security_appliance_software 7.0\\(6\\)

cisco adaptive_security_appliance_software 7.0\\(6.7\\)

cisco adaptive_security_appliance_software 7.0\\(7\\)

cisco adaptive_security_appliance_software 7.0\\(8\\)

cisco adaptive_security_appliance_software 7.0.1

cisco adaptive_security_appliance_software 7.0.1.4

cisco adaptive_security_appliance_software 7.0.2

cisco adaptive_security_appliance_software 7.0.4

cisco adaptive_security_appliance_software 7.0.4.3

cisco adaptive_security_appliance_software 7.0.5

cisco adaptive_security_appliance_software 7.0.6

cisco adaptive_security_appliance_software 7.0.7

cisco adaptive_security_appliance_software 7.0.8

cisco adaptive_security_appliance_software 7.1

cisco adaptive_security_appliance_software 7.1\\(2\\)

cisco adaptive_security_appliance_software 7.1\\(2.5\\)

cisco adaptive_security_appliance_software 7.1\\(2.27\\)

cisco adaptive_security_appliance_software 7.1\\(2.48\\)

cisco adaptive_security_appliance_software 7.1\\(2.49\\)

cisco adaptive_security_appliance_software 7.1\\(5\\)

cisco adaptive_security_appliance_software 7.1.1

cisco adaptive_security_appliance_software 7.1.2

cisco adaptive_security_appliance_software 7.2

cisco adaptive_security_appliance_software 7.2\\(1\\)

cisco adaptive_security_appliance_software 7.2\\(1.22\\)

cisco adaptive_security_appliance_software 7.2\\(2\\)

cisco adaptive_security_appliance_software 7.2\\(2.5\\)

cisco adaptive_security_appliance_software 7.2\\(2.7\\)

cisco adaptive_security_appliance_software 7.2\\(2.8\\)

cisco adaptive_security_appliance_software 7.2\\(2.10\\)

cisco adaptive_security_appliance_software 7.2\\(2.14\\)

cisco adaptive_security_appliance_software 7.2\\(2.15\\)

cisco adaptive_security_appliance_software 7.2\\(2.16\\)

cisco adaptive_security_appliance_software 7.2\\(2.17\\)

cisco adaptive_security_appliance_software 7.2\\(2.18\\)

cisco adaptive_security_appliance_software 7.2\\(2.19\\)

cisco adaptive_security_appliance_software 7.2\\(2.48\\)

cisco adaptive_security_appliance_software 7.2\\(3\\)

cisco adaptive_security_appliance_software 7.2\\(4\\)

cisco adaptive_security_appliance_software 7.2\\(5\\)

cisco adaptive_security_appliance_software 7.2.1

cisco adaptive_security_appliance_software 7.2.2

cisco adaptive_security_appliance_software 7.2.3

cisco adaptive_security_appliance_software 7.2.4

cisco adaptive_security_appliance_software 7.2.5

cisco adaptive_security_appliance

cisco adaptive_security_appliance_software 8.0

cisco adaptive_security_appliance_software 8.0\\(2\\)

cisco adaptive_security_appliance_software 8.0\\(3\\)

cisco adaptive_security_appliance_software 8.0\\(4\\)

cisco adaptive_security_appliance_software 8.0\\(5\\)

cisco adaptive_security_appliance_software 8.0\\(5.28\\)

cisco adaptive_security_appliance_software 8.0.2

cisco adaptive_security_appliance_software 8.0.3

cisco adaptive_security_appliance_software 8.0.4

cisco adaptive_security_appliance_software 8.0.5

cisco adaptive_security_appliance_software 8.1

cisco adaptive_security_appliance_software 8.2

cisco adaptive_security_appliance_software 8.2\\(1\\)

cisco adaptive_security_appliance_software 8.2\\(2\\)

cisco adaptive_security_appliance_software 8.2\\(3\\)

cisco adaptive_security_appliance_software 8.2\\(3.9\\)

cisco adaptive_security_appliance_software 8.2\\(4\\)

cisco adaptive_security_appliance_software 8.2\\(4.1\\)

cisco adaptive_security_appliance_software 8.2\\(4.4\\)

cisco adaptive_security_appliance_software 8.2\\(5\\)

cisco adaptive_security_appliance_software 8.2\\(5.35\\)

cisco adaptive_security_appliance_software 8.2.1

cisco adaptive_security_appliance_software 8.2.2

cisco adaptive_security_appliance_software 8.2.3

cisco adaptive_security_appliance_software 8.3\\(1\\)

cisco adaptive_security_appliance_software 8.3\\(2\\)

cisco adaptive_security_appliance_software 8.3\\(2.34\\)

cisco adaptive_security_appliance_software 8.3.1

cisco adaptive_security_appliance_software 8.3.2

cisco adaptive_security_appliance_software 8.4

cisco adaptive_security_appliance_software 8.4\\(1\\)

cisco adaptive_security_appliance_software 8.4\\(1.11\\)

cisco adaptive_security_appliance_software 8.4\\(2\\)

cisco adaptive_security_appliance_software 8.4\\(2.11\\)

cisco adaptive_security_appliance_software 8.4\\(4.11\\)

cisco adaptive_security_appliance_software 8.4\\(5\\)

cisco adaptive_security_appliance_software 8.5

cisco adaptive_security_appliance_software 8.6

cisco adaptive_security_appliance_software 8.6\\(1\\)

cisco adaptive_security_appliance_software 8.7\\(1.3\\)

cisco adaptive_security_appliance_software 8.7.1

cisco adaptive_security_appliance_software 8.7.1.1

cisco adaptive_security_appliance_software 9.0

cisco adaptive_security_appliance_software 9.1