Executive Summary

Informations
Name CVE-2014-3264 First vendor Publication 2014-05-20
Vendor Cve Last vendor Modification 2022-06-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 6.3 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Adaptive Security Appliance (ASA) Software 9.1(.5) and earlier allows remote authenticated users to cause a denial of service (device reload) via crafted attributes in a RADIUS packet, aka Bug ID CSCun69561.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3264

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102
Os 394

Nessus® Vulnerability Scanner

Date Description
2014-06-11 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sn-CSCun69561-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3264
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=34273

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2023-09-19 12:24:36
  • Multiple Updates
2023-08-16 12:21:30
  • Multiple Updates
2023-08-16 01:21:12
  • Multiple Updates
2023-08-12 12:28:18
  • Multiple Updates
2023-08-09 12:21:18
  • Multiple Updates
2023-08-06 12:23:26
  • Multiple Updates
2023-08-06 01:07:37
  • Multiple Updates
2023-08-04 12:23:29
  • Multiple Updates
2023-08-04 01:07:41
  • Multiple Updates
2023-07-14 12:23:28
  • Multiple Updates
2023-07-14 01:07:40
  • Multiple Updates
2023-03-29 01:25:20
  • Multiple Updates
2023-03-28 12:08:01
  • Multiple Updates
2022-10-11 12:21:11
  • Multiple Updates
2022-10-11 01:07:48
  • Multiple Updates
2022-06-02 21:27:30
  • Multiple Updates
2022-05-27 12:18:29
  • Multiple Updates
2022-05-24 01:19:13
  • Multiple Updates
2021-05-08 01:13:51
  • Multiple Updates
2021-05-04 12:32:10
  • Multiple Updates
2021-04-22 01:38:42
  • Multiple Updates
2020-10-29 01:11:12
  • Multiple Updates
2020-05-23 01:52:03
  • Multiple Updates
2020-05-23 00:40:57
  • Multiple Updates
2018-11-08 12:05:49
  • Multiple Updates
2018-11-07 12:03:02
  • Multiple Updates
2018-07-25 12:04:33
  • Multiple Updates
2017-03-23 12:01:22
  • Multiple Updates
2017-02-28 12:00:48
  • Multiple Updates
2016-12-24 12:03:16
  • Multiple Updates
2016-07-13 12:00:45
  • Multiple Updates
2016-04-27 00:48:27
  • Multiple Updates
2014-06-12 13:24:09
  • Multiple Updates
2014-05-20 21:23:00
  • Multiple Updates
2014-05-20 17:21:09
  • First insertion