Executive Summary

Informations
Name CVE-2011-3298 First vendor Publication 2011-10-06
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.9 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.3), 8.0 before 8.0(5.24), 8.1 before 8.1(2.50), 8.2 before 8.2(5), 8.3 before 8.3(2.18), 8.4 before 8.4(1.10), and 8.5 before 8.5(1.1) and Cisco Firewall Services Module (aka FWSM) 3.1 before 3.1(21), 3.2 before 3.2(22), 4.0 before 4.0(16), and 4.1 before 4.1(7) allow remote attackers to bypass authentication via a crafted TACACS+ reply, aka Bug IDs CSCto40365 and CSCto74274.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3298

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 73

Open Source Vulnerability Database (OSVDB)

Id Description
76085 Cisco Multiple Product TACACS+ Reply Parsing Authentication Bypass

Nessus® Vulnerability Scanner

Date Description
2011-10-25 Name : The remote security device is missing a vendor-supplied security patch.
File : cisco-sa-20111005-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70328

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-08-15 21:28:41
  • Multiple Updates
2023-08-12 05:28:59
  • Multiple Updates
2020-05-23 00:31:02
  • Multiple Updates
2017-08-29 09:23:31
  • Multiple Updates
2014-02-17 11:04:58
  • Multiple Updates
2013-05-10 23:06:56
  • Multiple Updates