Executive Summary

Informations
Name CVE-2004-1464 First vendor Publication 2004-12-31
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco IOS 12.2(15) and earlier allows remote attackers to cause a denial of service (refused VTY (virtual terminal) connections), via a crafted TCP connection to the Telnet or reverse Telnet port.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1464

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 219
Os 3935

Open Source Vulnerability Database (OSVDB)

Id Description
9265 Cisco IOS Telnet Service DoS

Cisco IOS contains a flaw that may allow a remote denial of service. If an attacker sends a specially crafted TCP packet to ports used by the telnet and reverse telnet services all future connections to any service using VTYs (telnet, reverse telnet, RSH, SSH and HTTP remote managment) will be denied, and will result in loss of availability for the Cisco device.

Nessus® Vulnerability Scanner

Date Description
2010-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20040827-telnethttp.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote device is missing a vendor-supplied security patch.
File : CSCef46191.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11060
CERT-VN http://www.kb.cert.org/vuls/id/384230
CISCO http://www.cisco.com/warp/public/707/cisco-sa-20040827-telnet.shtml
SECTRACK http://securitytracker.com/id?1011079
SECUNIA http://secunia.com/advisories/12395/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17131

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-03-07 01:02:38
  • Multiple Updates
2023-08-12 12:03:06
  • Multiple Updates
2023-08-12 01:01:27
  • Multiple Updates
2023-08-11 12:02:41
  • Multiple Updates
2023-08-11 01:01:28
  • Multiple Updates
2023-08-06 12:02:29
  • Multiple Updates
2023-08-06 01:01:28
  • Multiple Updates
2023-08-04 12:02:32
  • Multiple Updates
2023-08-04 01:01:29
  • Multiple Updates
2023-07-14 12:02:31
  • Multiple Updates
2023-07-14 01:01:29
  • Multiple Updates
2023-05-10 01:02:14
  • Multiple Updates
2023-03-29 01:02:33
  • Multiple Updates
2023-03-28 12:01:33
  • Multiple Updates
2022-10-11 12:02:15
  • Multiple Updates
2022-10-11 01:01:20
  • Multiple Updates
2022-09-03 12:02:11
  • Multiple Updates
2021-05-04 12:02:31
  • Multiple Updates
2021-04-22 01:02:41
  • Multiple Updates
2021-04-01 01:01:31
  • Multiple Updates
2020-06-10 01:01:18
  • Multiple Updates
2020-06-09 01:01:19
  • Multiple Updates
2020-05-24 01:01:40
  • Multiple Updates
2020-05-23 01:36:14
  • Multiple Updates
2020-05-23 00:16:01
  • Multiple Updates
2019-10-05 12:01:13
  • Multiple Updates
2019-09-28 12:01:15
  • Multiple Updates
2019-04-04 12:01:17
  • Multiple Updates
2019-01-01 12:01:20
  • Multiple Updates
2018-08-02 12:01:36
  • Multiple Updates
2018-05-03 12:01:34
  • Multiple Updates
2017-09-28 12:01:14
  • Multiple Updates
2017-07-29 12:01:19
  • Multiple Updates
2017-07-11 12:01:37
  • Multiple Updates
2017-04-06 12:00:52
  • Multiple Updates
2016-10-13 01:00:45
  • Multiple Updates
2016-09-21 01:00:26
  • Multiple Updates
2016-06-28 15:07:07
  • Multiple Updates
2016-04-27 09:22:40
  • Multiple Updates
2016-04-26 12:59:14
  • Multiple Updates
2014-02-17 10:28:51
  • Multiple Updates
2013-05-11 11:45:11
  • Multiple Updates