Executive Summary

Informations
Name CVE-2019-1705 First vendor Publication 2019-05-03
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the remote access VPN session manager of Cisco Adaptive Security Appliance (ASA) Software could allow a unauthenticated, remote attacker to cause a denial of service (DoS) condition on the remote access VPN services. The vulnerability is due to an issue with the remote access VPN session manager. An attacker could exploit this vulnerability by requesting an excessive number of remote access VPN sessions. An exploit could allow the attacker to cause a DoS condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1705

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Os 671

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108151
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-09-19 12:55:43
  • Multiple Updates
2023-08-16 21:28:42
  • Multiple Updates
2023-08-16 09:28:22
  • Multiple Updates
2023-08-16 00:28:24
  • Multiple Updates
2023-08-15 21:28:36
  • Multiple Updates
2023-08-12 09:28:16
  • Multiple Updates
2023-08-12 05:28:52
  • Multiple Updates
2023-08-09 12:50:31
  • Multiple Updates
2023-08-06 12:55:18
  • Multiple Updates
2023-08-06 01:16:43
  • Multiple Updates
2023-08-04 12:55:35
  • Multiple Updates
2023-08-04 01:16:54
  • Multiple Updates
2023-07-14 12:55:34
  • Multiple Updates
2023-07-14 01:16:50
  • Multiple Updates
2023-03-29 01:56:53
  • Multiple Updates
2023-03-28 12:17:08
  • Multiple Updates
2022-10-11 12:49:36
  • Multiple Updates
2022-10-11 01:16:42
  • Multiple Updates
2022-05-28 01:43:50
  • Multiple Updates
2022-05-26 01:42:52
  • Multiple Updates
2022-05-24 01:45:59
  • Multiple Updates
2020-10-29 01:25:13
  • Multiple Updates
2020-05-23 02:26:23
  • Multiple Updates
2019-10-10 05:21:01
  • Multiple Updates
2019-07-04 12:10:08
  • Multiple Updates
2019-05-09 21:19:44
  • Multiple Updates
2019-05-06 13:19:06
  • Multiple Updates
2019-05-03 21:19:28
  • First insertion