Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-1445 First vendor Publication 2021-04-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validation of the HTTPS request. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Note: This vulnerability affects only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1445

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 97
Os 760
Os 1

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2023-11-09 21:33:43
  • Multiple Updates
2023-11-07 21:35:02
  • Multiple Updates
2023-09-19 13:10:29
  • Multiple Updates
2023-08-17 00:28:27
  • Multiple Updates
2023-08-16 21:28:25
  • Multiple Updates
2023-08-16 13:04:49
  • Multiple Updates
2023-08-13 01:59:39
  • Multiple Updates
2023-08-12 13:19:35
  • Multiple Updates
2023-08-12 01:21:25
  • Multiple Updates
2023-08-11 13:12:12
  • Multiple Updates
2023-08-11 01:22:05
  • Multiple Updates
2023-08-07 01:58:51
  • Multiple Updates
2023-08-06 13:10:19
  • Multiple Updates
2023-08-06 01:21:11
  • Multiple Updates
2023-08-05 01:58:59
  • Multiple Updates
2023-08-04 13:10:41
  • Multiple Updates
2023-08-04 01:21:31
  • Multiple Updates
2023-07-15 02:01:25
  • Multiple Updates
2023-07-14 13:10:43
  • Multiple Updates
2023-07-14 01:21:21
  • Multiple Updates
2023-03-31 02:04:20
  • Multiple Updates
2023-03-29 12:57:10
  • Multiple Updates
2023-03-29 02:13:06
  • Multiple Updates
2023-03-28 12:21:37
  • Multiple Updates
2022-11-30 01:54:10
  • Multiple Updates
2022-11-23 01:55:01
  • Multiple Updates
2022-11-22 01:55:14
  • Multiple Updates
2022-11-18 12:58:55
  • Multiple Updates
2022-10-12 01:54:59
  • Multiple Updates
2022-10-11 13:03:13
  • Multiple Updates
2022-10-11 01:21:12
  • Multiple Updates
2021-12-29 01:45:15
  • Multiple Updates
2021-05-05 21:23:23
  • Multiple Updates
2021-04-30 00:22:50
  • First insertion