6.8
CVSSv2

CVE-2016-6367

Published: 18/08/2016 Updated: 11/08/2023
CVSS v2 Base Score: 6.8 | Impact Score: 10 | Exploitability Score: 3.1
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 685
Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Cisco Adaptive Security Appliance (ASA) Software prior to 8.4(1) on ASA 5500, ASA 5500-X, PIX, and FWSM devices allows local users to gain privileges via invalid CLI commands, aka Bug ID CSCtu74257 or EPICBANANA.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive security appliance software 7.0.7.1

cisco adaptive security appliance software 7.0.7.9

cisco adaptive security appliance software 7.0.7.12

cisco adaptive security appliance software 7.0.6.4

cisco adaptive security appliance software 7.0.8.13

cisco adaptive security appliance software 7.0.3

cisco adaptive security appliance software 7.0.8.2

cisco adaptive security appliance software 7.0.7.4

cisco adaptive security appliance software 7.0.4

cisco adaptive security appliance software 7.0.1

cisco adaptive security appliance software 7.0.7

cisco adaptive security appliance software 7.0.2

cisco adaptive security appliance software 7.0.1.4

cisco adaptive security appliance software 7.0.6

cisco adaptive security appliance software 7.0.6.8

cisco adaptive security appliance software 7.0.8.8

cisco adaptive security appliance software 7.0.6.18

cisco adaptive security appliance software 7.0.6.32

cisco adaptive security appliance software 7.0.8.12

cisco adaptive security appliance software 7.0.5

cisco adaptive security appliance software 7.0.4.2

cisco adaptive security appliance software 7.0.6.29

cisco adaptive security appliance software 7.0.5.12

cisco adaptive security appliance software 7.0.8

cisco adaptive security appliance software 7.0.6.22

cisco adaptive security appliance software 7.0.6.26

cisco adaptive security appliance software 7.2.4.30

cisco adaptive security appliance software 7.1.2.24

cisco adaptive security appliance software 7.2.4.18

cisco adaptive security appliance software 7.1.2.81

cisco adaptive security appliance software 7.2.3.12

cisco adaptive security appliance software 7.2.5.7

cisco adaptive security appliance software 7.2.1.24

cisco adaptive security appliance software 7.2.3.16

cisco adaptive security appliance software 7.2.1.13

cisco adaptive security appliance software 7.2.2.10

cisco adaptive security appliance software 7.1.2.16

cisco adaptive security appliance software 7.1.2.28

cisco adaptive security appliance software 7.1.2.20

cisco adaptive security appliance software 7.2.4.33

cisco adaptive security appliance software 7.2.2.22

cisco adaptive security appliance software 7.1.2.64

cisco adaptive security appliance software 7.2.5.12

cisco adaptive security appliance software 7.2.3

cisco adaptive security appliance software 7.2.5.16

cisco adaptive security appliance software 7.2.1.19

cisco adaptive security appliance software 7.2.4.27

cisco adaptive security appliance software 7.1.2.46

cisco adaptive security appliance software 7.2.2.14

cisco adaptive security appliance software 7.2.2.18

cisco adaptive security appliance software 7.2.5.4

cisco adaptive security appliance software 7.1.2.61

cisco adaptive security appliance software 7.2.3.1

cisco adaptive security appliance software 7.2.5.10

cisco adaptive security appliance software 7.2.1.9

cisco adaptive security appliance software 7.1.2.42

cisco adaptive security appliance software 7.2.2.6

cisco adaptive security appliance software 7.2.4.9

cisco adaptive security appliance software 7.2.2

cisco adaptive security appliance software 7.2.2.34

cisco adaptive security appliance software 7.1.2.49

cisco adaptive security appliance software 7.2.5.2

cisco adaptive security appliance software 7.1.2.72

cisco adaptive security appliance software 7.1.2.53

cisco adaptive security appliance software 7.2.4.25

cisco adaptive security appliance software 7.2.4.6

cisco adaptive security appliance software 7.2.2.19

cisco adaptive security appliance software 7.2.4

cisco adaptive security appliance software 7.1.2.38

cisco adaptive security appliance software 7.2.5

cisco adaptive security appliance software 7.2.5.8

cisco adaptive security appliance software 7.1.2

cisco adaptive security appliance software 7.2.1

cisco adaptive security appliance software 8.3.2.40

cisco adaptive security appliance software 8.3.1

cisco adaptive security appliance software 8.0.4.28

cisco adaptive security appliance software 8.2.2

cisco adaptive security appliance software 8.3.1.1

cisco adaptive security appliance software 8.0.1.2

cisco adaptive security appliance software 8.0.5.27

cisco adaptive security appliance software 8.0.4.33

cisco adaptive security appliance software 8.3.1.6

cisco adaptive security appliance software 8.2.5.40

cisco adaptive security appliance software 8.1.2.49

cisco adaptive security appliance software 8.2.1

cisco adaptive security appliance software 8.2.2.12

cisco adaptive security appliance software 8.0.4.3

cisco adaptive security appliance software 8.2.5.22

cisco adaptive security appliance software 8.2.5.33

cisco adaptive security appliance software 8.2.5.41

cisco adaptive security appliance software 8.2.4.4

cisco adaptive security appliance software 8.2.2.10

cisco adaptive security appliance software 8.0.5.23

cisco adaptive security appliance software 8.3.2.37

cisco adaptive security appliance software 8.1.1

cisco adaptive security appliance software 8.3.2.39

cisco adaptive security appliance software 8.0.4.25

cisco adaptive security appliance software 8.0.4.16

cisco adaptive security appliance software 8.2.5.26

cisco adaptive security appliance software 8.0.5.20

cisco adaptive security appliance software 8.0.4.9

cisco adaptive security appliance software 8.1.2

cisco adaptive security appliance software 8.3.2

cisco adaptive security appliance software 8.3.2.33

cisco adaptive security appliance software 8.2.4

cisco adaptive security appliance software 8.1.2.24

cisco adaptive security appliance software 8.2.5.57

cisco adaptive security appliance software 8.3.2.41

cisco adaptive security appliance software 8.1.2.23

cisco adaptive security appliance software 8.2.4.1

cisco adaptive security appliance software 8.2.3

cisco adaptive security appliance software 8.3.1.4

cisco adaptive security appliance software 8.3.2.44

cisco adaptive security appliance software 8.0.5.28

cisco adaptive security appliance software 8.0.4.31

cisco adaptive security appliance software 8.3.2.34

cisco adaptive security appliance software 8.0.4.23

cisco adaptive security appliance software 8.2.5.50

cisco adaptive security appliance software 8.0.2

cisco adaptive security appliance software 8.2.5

cisco adaptive security appliance software 8.1.2.19

cisco adaptive security appliance software 8.3.2.13

cisco adaptive security appliance software 8.2.5.13

cisco adaptive security appliance software 8.3.2.23

cisco adaptive security appliance software 8.1.2.55

cisco adaptive security appliance software 8.2.5.52

cisco adaptive security appliance software 8.0.2.11

cisco adaptive security appliance software 8.3.2.31

cisco adaptive security appliance software 8.1.2.16

cisco adaptive security appliance software 8.2.5.55

cisco adaptive security appliance software 8.1.2.56

cisco adaptive security appliance software 8.3.2.4

cisco adaptive security appliance software 8.0.3.6

cisco adaptive security appliance software 8.1.1.6

cisco adaptive security appliance software 8.0.4.32

cisco adaptive security appliance software 8.0.5.31

cisco adaptive security appliance software 8.1.0.104

cisco adaptive security appliance software 8.0.5

cisco adaptive security appliance software 8.2.2.17

cisco adaptive security appliance software 8.2.2.9

cisco adaptive security appliance software 8.0.4

cisco adaptive security appliance software 8.1.2.13

cisco adaptive security appliance software 8.0.3.19

cisco adaptive security appliance software 8.2.2.16

cisco adaptive security appliance software 8.0.3

cisco adaptive security appliance software 8.0.2.15

cisco adaptive security appliance software 8.3.2.25

cisco adaptive security appliance software 8.2.1.11

cisco adaptive security appliance software 8.2.5.46

cisco adaptive security appliance software 8.0.5.25

cisco adaptive security appliance software 8.2.5.48

cisco adaptive security appliance software 8.1.2.50

cisco adaptive security appliance software 8.1.2.15

cisco adaptive security appliance software 8.0.3.12

cisco adaptive security appliance software 8.2.0.45

Vendor Advisories

A vulnerability in the command-line interface (CLI) parser of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, local attacker to create a denial of service (DoS) condition or potentially execute arbitrary code An attacker could exploit this vulnerability by invoking certain invalid commands in an affected device Cis ...

Exploits

# Exploit Title: Cisco ASA / PIX - Privilege Escalation (EPICBANANA) # Date: 19-08-2016 # Exploit Author: Shadow Brokers # Vendor Homepage: wwwciscocom/ Full Exploit: githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40271zip ...