All the vulnerabilites related to cisco - content_engine
cve-2003-0982
Vulnerability from cvelistv5
Published
2003-12-11 05:00
Modified
2024-08-08 02:12
Severity ?
Summary
Buffer overflow in the authentication module for Cisco ACNS 4.x before 4.2.11, and 5.x before 5.0.5, allows remote attackers to execute arbitrary code via a long password.
References
http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtmlvendor-advisory, x_refsource_CISCO
http://www.kb.cert.org/vuls/id/352462third-party-advisory, x_refsource_CERT-VN
https://exchange.xforce.ibmcloud.com/vulnerabilities/13945vdb-entry, x_refsource_XF
http://secunia.com/advisories/10409third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/9187vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20031210 Vulnerability in Authentication Library for ACNS",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml"
          },
          {
            "name": "VU#352462",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/352462"
          },
          {
            "name": "cisco-acns-password-bo(13945)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945"
          },
          {
            "name": "10409",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10409"
          },
          {
            "name": "9187",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9187"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the authentication module for Cisco ACNS 4.x before 4.2.11, and 5.x before 5.0.5, allows remote attackers to execute arbitrary code via a long password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20031210 Vulnerability in Authentication Library for ACNS",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml"
        },
        {
          "name": "VU#352462",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/352462"
        },
        {
          "name": "cisco-acns-password-bo(13945)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945"
        },
        {
          "name": "10409",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10409"
        },
        {
          "name": "9187",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9187"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0982",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the authentication module for Cisco ACNS 4.x before 4.2.11, and 5.x before 5.0.5, allows remote attackers to execute arbitrary code via a long password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20031210 Vulnerability in Authentication Library for ACNS",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml"
            },
            {
              "name": "VU#352462",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/352462"
            },
            {
              "name": "cisco-acns-password-bo(13945)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945"
            },
            {
              "name": "10409",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10409"
            },
            {
              "name": "9187",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9187"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0982",
    "datePublished": "2003-12-11T05:00:00",
    "dateReserved": "2003-12-10T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0600
Vulnerability from cvelistv5
Published
2005-03-01 05:00
Modified
2024-08-07 21:21
Severity ?
Summary
Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via "crafted IP packets" that are continuously forwarded.
References
http://www.securityfocus.com/bid/12648vdb-entry, x_refsource_BID
http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtmlvendor-advisory, x_refsource_CISCO
https://exchange.xforce.ibmcloud.com/vulnerabilities/19470vdb-entry, x_refsource_XF
http://secunia.com/advisories/14395third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:21:06.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "12648",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12648"
          },
          {
            "name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
          },
          {
            "name": "cisco-acns-dos(19470)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19470"
          },
          {
            "name": "14395",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/14395"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via \"crafted IP packets\" that are continuously forwarded."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "12648",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12648"
        },
        {
          "name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
        },
        {
          "name": "cisco-acns-dos(19470)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19470"
        },
        {
          "name": "14395",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/14395"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0600",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via \"crafted IP packets\" that are continuously forwarded."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "12648",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12648"
            },
            {
              "name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
            },
            {
              "name": "cisco-acns-dos(19470)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19470"
            },
            {
              "name": "14395",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/14395"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0600",
    "datePublished": "2005-03-01T05:00:00",
    "dateReserved": "2005-03-01T00:00:00",
    "dateUpdated": "2024-08-07T21:21:06.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0778
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 03:03
Severity ?
Summary
The default configuration of the proxy for Cisco Cache Engine and Content Engine allows remote attackers to use HTTPS to make TCP connections to allowed IP addresses while hiding the actual source IP.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:47.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020528 Transparent Cache Engine and Content Engine TCP Relay Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml"
          },
          {
            "name": "cisco-cache-content-tcp-forward(9082)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9082.php"
          },
          {
            "name": "4751",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4751"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of the proxy for Cisco Cache Engine and Content Engine allows remote attackers to use HTTPS to make TCP connections to allowed IP addresses while hiding the actual source IP."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-07-31T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020528 Transparent Cache Engine and Content Engine TCP Relay Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml"
        },
        {
          "name": "cisco-cache-content-tcp-forward(9082)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9082.php"
        },
        {
          "name": "4751",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4751"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0778",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default configuration of the proxy for Cisco Cache Engine and Content Engine allows remote attackers to use HTTPS to make TCP connections to allowed IP addresses while hiding the actual source IP."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020528 Transparent Cache Engine and Content Engine TCP Relay Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml"
            },
            {
              "name": "cisco-cache-content-tcp-forward(9082)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9082.php"
            },
            {
              "name": "4751",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4751"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0778",
    "datePublished": "2003-04-02T05:00:00",
    "dateReserved": "2002-07-25T00:00:00",
    "dateUpdated": "2024-08-08T03:03:47.948Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0598
Vulnerability from cvelistv5
Published
2005-03-01 05:00
Modified
2024-08-07 21:21
Severity ?
Summary
The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets.
References
http://www.securityfocus.com/bid/12648vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/19469vdb-entry, x_refsource_XF
http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtmlvendor-advisory, x_refsource_CISCO
http://secunia.com/advisories/14395third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/579240third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:21:06.469Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "12648",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12648"
          },
          {
            "name": "cisco-realserver-realsubscriber-dos(19469)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
          },
          {
            "name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
          },
          {
            "name": "14395",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/14395"
          },
          {
            "name": "VU#579240",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/579240"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "12648",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12648"
        },
        {
          "name": "cisco-realserver-realsubscriber-dos(19469)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
        },
        {
          "name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
        },
        {
          "name": "14395",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/14395"
        },
        {
          "name": "VU#579240",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/579240"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0598",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "12648",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12648"
            },
            {
              "name": "cisco-realserver-realsubscriber-dos(19469)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
            },
            {
              "name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
            },
            {
              "name": "14395",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/14395"
            },
            {
              "name": "VU#579240",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/579240"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0598",
    "datePublished": "2005-03-01T05:00:00",
    "dateReserved": "2005-03-01T00:00:00",
    "dateUpdated": "2024-08-07T21:21:06.469Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2005-02-24 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via "crafted IP packets" that are continuously forwarded.
Impacted products
Vendor Product Version
cisco application_and_content_networking_software \(acns\)
cisco application_and_content_networking_software 4.0.3
cisco application_and_content_networking_software 4.1.1
cisco application_and_content_networking_software 4.1.3
cisco application_and_content_networking_software 4.2
cisco application_and_content_networking_software 4.2.9
cisco application_and_content_networking_software 4.2.11
cisco application_and_content_networking_software 5.0
cisco application_and_content_networking_software 5.0.1
cisco application_and_content_networking_software 5.0.3
cisco application_and_content_networking_software 5.0.5
cisco application_and_content_networking_software 5.1
cisco content_delivery_manager 4630
cisco content_delivery_manager 4650
cisco content_distribution_manager_4630 *
cisco content_distribution_manager_4630 4.0
cisco content_distribution_manager_4630 4.1
cisco content_distribution_manager_4650 *
cisco content_distribution_manager_4650 4.0
cisco content_distribution_manager_4650 4.1
cisco content_distribution_manager_4670 *
cisco content_engine 507
cisco content_engine 507_2.2_.0
cisco content_engine 507_3.1
cisco content_engine 507_4.0
cisco content_engine 507_4.1
cisco content_engine 510
cisco content_engine 560
cisco content_engine 560_2.2_.0
cisco content_engine 560_3.1
cisco content_engine 560_4.0
cisco content_engine 560_4.1
cisco content_engine 565
cisco content_engine 590
cisco content_engine 590_2.2_.0
cisco content_engine 590_3.1
cisco content_engine 590_4.0
cisco content_engine 590_4.1
cisco content_engine 7320
cisco content_engine 7320_2.2_.0
cisco content_engine 7320_3.1
cisco content_engine 7320_4.0
cisco content_engine 7320_4.1
cisco content_engine 7325
cisco content_engine_module_for_cisco_router 2600_series
cisco content_engine_module_for_cisco_router 2800_series
cisco content_engine_module_for_cisco_router 3600_series
cisco content_engine_module_for_cisco_router 3700_series
cisco content_engine_module_for_cisco_router 3800_series
cisco enterprise_content_delivery_network_software 4.0
cisco enterprise_content_delivery_network_software 4.1
cisco content_router_4430 *
cisco content_router_4450 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:\\(acns\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "489ABDD8-DE03-46B0-B600-D76F1F579F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C11A917-8173-4266-8098-687A96937C10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DBF9A68-C8CA-4AB8-B831-89E63D1CCF0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D8DB6E-ED9E-4981-9DF3-7CD268E455B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC2175-854C-4C6F-BBA3-22B130391DB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6385CE52-78E9-401A-9CA4-D7DACCAB8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F39004-8977-4C4D-B278-1DCE564B9702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE863AC-3902-4BD2-90A8-12E4D19E63F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "66527B05-A7BE-4582-A458-4EBB9F7B7E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2711B21-43C2-4EF9-BEFD-F0B4450E86BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B2DF00-A45C-4615-B59B-715D1ABFBD38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFC27C87-0432-425E-B77F-81F7FE83BAF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_delivery_manager:4630:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB34BB4-CEC1-4351-BC38-BC2E8115E6CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_delivery_manager:4650:*:*:*:*:*:*:*",
              "matchCriteriaId": "89436CEB-FE3C-4F78-99D2-4916E61359BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71568B23-8055-4625-A13C-E5B9032DEEA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC79750C-9CA0-4A9F-BF18-06BEF13A3F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6766073-A568-4299-B528-3F29C5D9A421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F368653-EF5E-43EB-93CB-1CCD0FFD6FFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F52DDF6-B959-4221-834E-2371DF46BD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E842071-A161-4F02-B0CC-D3A6582D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4670:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3DE3F02-3223-4CB9-81FB-87CA0DD1B914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B947FCA-35E1-4F88-A8EA-7C90BBA0294F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF48646D-F72D-4236-ABC5-A37ACA801973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7705CE1-4982-45AF-8CB1-271225180BAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF9A0A5-3107-44F6-9383-A2FFE15377AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C1B960-F088-4486-BB87-37BBD713F184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:510:*:*:*:*:*:*:*",
              "matchCriteriaId": "D373A697-21F6-4AAA-8B53-C34CFC2E6C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1C53F-0548-47ED-8C81-534D621BC00B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "096CEE42-5DF7-4661-A908-B598DE27032E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85526696-0617-45E2-B2DA-8AAB05F0E255",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EB111F-D6C5-4906-8316-A317B27BC599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3FF8F15-7851-4052-B353-76251BB55F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:565:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7B3CE9-8306-4CB2-B3FD-79FA500E0CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590:*:*:*:*:*:*:*",
              "matchCriteriaId": "5362FE38-A346-4959-B1B6-E4E981BF2292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADA2500-631D-429C-8F2E-CEF687B1CE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49C0C24A-36A3-4C25-9279-3E2F495AA59D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "359CA948-212B-49F1-A659-7E8FC2E6F845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84BE6AF-044E-46D6-94F4-6A9F665F62CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C96FD2-7C6B-4526-A3EE-0CE578526B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DE7E43C-4ACC-403D-AE2C-D42BD51C1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E0ADD3-EF9C-4904-83D8-AAB9729A33C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A206212-F490-4A31-989F-C2F4A01B1DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3940DE-75B0-41BF-A6B3-4D01091D7A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7325:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C57F0D7-9482-45AE-89F1-426182DA8591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:2600_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A1B155F-8DA7-4940-8DF0-82D91019B810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:2800_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "B142F287-E15F-4C8A-9E10-A9F768C58B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:3600_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "64774589-EBB1-4C52-9645-3B66923111E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:3700_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "235FC5D3-ACC2-4DDB-B987-5898E50B59E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:3800_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "31223523-0430-4179-A65A-3C60F683DDDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C9A7E8B-B8A9-430B-8712-7CA4C60B349E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2721E909-0237-4633-BAE0-758A1357B23C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4430:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A3BF42-76DF-47E2-A7B4-FAC4D693F493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4450:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA736E0A-0D31-4869-892E-8875B6ACE4D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via \"crafted IP packets\" that are continuously forwarded."
    }
  ],
  "id": "CVE-2005-0600",
  "lastModified": "2024-11-20T23:55:29.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-24T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14395"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12648"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19470"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-01-05 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Buffer overflow in the authentication module for Cisco ACNS 4.x before 4.2.11, and 5.x before 5.0.5, allows remote attackers to execute arbitrary code via a long password.
Impacted products
Vendor Product Version
cisco application_and_content_networking_software 4.0.3
cisco application_and_content_networking_software 4.1.1
cisco application_and_content_networking_software 4.1.3
cisco application_and_content_networking_software 4.2
cisco application_and_content_networking_software 4.2.7
cisco application_and_content_networking_software 4.2.9
cisco application_and_content_networking_software 5.0
cisco application_and_content_networking_software 5.0.1
cisco application_and_content_networking_software 5.0.3
cisco content_distribution_manager_4630 *
cisco content_distribution_manager_4630 4.0
cisco content_distribution_manager_4630 4.1
cisco content_distribution_manager_4650 *
cisco content_distribution_manager_4650 4.0
cisco content_distribution_manager_4650 4.1
cisco content_distribution_manager_4670 *
cisco content_engine 507
cisco content_engine 507_2.2_.0
cisco content_engine 507_3.1
cisco content_engine 507_4.0
cisco content_engine 507_4.1
cisco content_engine 560
cisco content_engine 560_2.2_.0
cisco content_engine 560_3.1
cisco content_engine 560_4.0
cisco content_engine 560_4.1
cisco content_engine 590
cisco content_engine 590_2.2_.0
cisco content_engine 590_3.1
cisco content_engine 590_4.0
cisco content_engine 590_4.1
cisco content_engine 7320
cisco content_engine 7320_2.2_.0
cisco content_engine 7320_3.1
cisco content_engine 7320_4.0
cisco content_engine 7320_4.1
cisco content_engine_module for_cisco_router_2600_series
cisco content_engine_module for_cisco_router_3600_series
cisco content_engine_module for_cisco_router_3700_series
cisco enterprise_content_delivery_network_software 4.0
cisco enterprise_content_delivery_network_software 4.1
cisco content_router_4430 *
cisco content_router_4450 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C11A917-8173-4266-8098-687A96937C10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DBF9A68-C8CA-4AB8-B831-89E63D1CCF0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D8DB6E-ED9E-4981-9DF3-7CD268E455B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC2175-854C-4C6F-BBA3-22B130391DB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89D5B75-0262-43BC-915B-144DEF76F012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6385CE52-78E9-401A-9CA4-D7DACCAB8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE863AC-3902-4BD2-90A8-12E4D19E63F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "66527B05-A7BE-4582-A458-4EBB9F7B7E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2711B21-43C2-4EF9-BEFD-F0B4450E86BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71568B23-8055-4625-A13C-E5B9032DEEA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC79750C-9CA0-4A9F-BF18-06BEF13A3F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6766073-A568-4299-B528-3F29C5D9A421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F368653-EF5E-43EB-93CB-1CCD0FFD6FFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F52DDF6-B959-4221-834E-2371DF46BD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E842071-A161-4F02-B0CC-D3A6582D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4670:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3DE3F02-3223-4CB9-81FB-87CA0DD1B914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B947FCA-35E1-4F88-A8EA-7C90BBA0294F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF48646D-F72D-4236-ABC5-A37ACA801973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7705CE1-4982-45AF-8CB1-271225180BAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF9A0A5-3107-44F6-9383-A2FFE15377AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C1B960-F088-4486-BB87-37BBD713F184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1C53F-0548-47ED-8C81-534D621BC00B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "096CEE42-5DF7-4661-A908-B598DE27032E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85526696-0617-45E2-B2DA-8AAB05F0E255",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EB111F-D6C5-4906-8316-A317B27BC599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3FF8F15-7851-4052-B353-76251BB55F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590:*:*:*:*:*:*:*",
              "matchCriteriaId": "5362FE38-A346-4959-B1B6-E4E981BF2292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADA2500-631D-429C-8F2E-CEF687B1CE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49C0C24A-36A3-4C25-9279-3E2F495AA59D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "359CA948-212B-49F1-A659-7E8FC2E6F845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84BE6AF-044E-46D6-94F4-6A9F665F62CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C96FD2-7C6B-4526-A3EE-0CE578526B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DE7E43C-4ACC-403D-AE2C-D42BD51C1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E0ADD3-EF9C-4904-83D8-AAB9729A33C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A206212-F490-4A31-989F-C2F4A01B1DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3940DE-75B0-41BF-A6B3-4D01091D7A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module:for_cisco_router_2600_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B4109D-A187-4970-92C3-D8538C7F1AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module:for_cisco_router_3600_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "525F7DA9-7464-4DFD-9D1F-5A35319B4C7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module:for_cisco_router_3700_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CC447F-7C04-488E-8F56-0BF9A16438DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C9A7E8B-B8A9-430B-8712-7CA4C60B349E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2721E909-0237-4633-BAE0-758A1357B23C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4430:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A3BF42-76DF-47E2-A7B4-FAC4D693F493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4450:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA736E0A-0D31-4869-892E-8875B6ACE4D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the authentication module for Cisco ACNS 4.x before 4.2.11, and 5.x before 5.0.5, allows remote attackers to execute arbitrary code via a long password."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el m\u00f3dulo de autenticaci\u00f3n de Cisco ACNS 4.x anteriores a 4.2.11, y 5.x anteriores a 5.0.5, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una contrase\u00f1a larga."
    }
  ],
  "id": "CVE-2003-0982",
  "lastModified": "2024-11-20T23:46:02.907",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-01-05T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10409"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/352462"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9187"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/352462"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13945"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
The default configuration of the proxy for Cisco Cache Engine and Content Engine allows remote attackers to use HTTPS to make TCP connections to allowed IP addresses while hiding the actual source IP.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71568B23-8055-4625-A13C-E5B9032DEEA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC79750C-9CA0-4A9F-BF18-06BEF13A3F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6766073-A568-4299-B528-3F29C5D9A421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F368653-EF5E-43EB-93CB-1CCD0FFD6FFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F52DDF6-B959-4221-834E-2371DF46BD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E842071-A161-4F02-B0CC-D3A6582D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B947FCA-35E1-4F88-A8EA-7C90BBA0294F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "899E4CF2-888D-45C9-BE3A-EFAEA031AB74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7705CE1-4982-45AF-8CB1-271225180BAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF9A0A5-3107-44F6-9383-A2FFE15377AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C1B960-F088-4486-BB87-37BBD713F184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1C53F-0548-47ED-8C81-534D621BC00B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "031184D7-F962-4490-ACFD-2BBBEA25FBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85526696-0617-45E2-B2DA-8AAB05F0E255",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EB111F-D6C5-4906-8316-A317B27BC599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3FF8F15-7851-4052-B353-76251BB55F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590:*:*:*:*:*:*:*",
              "matchCriteriaId": "5362FE38-A346-4959-B1B6-E4E981BF2292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B22B2B-E5F3-4A12-AF17-F8E54756FF13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49C0C24A-36A3-4C25-9279-3E2F495AA59D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "359CA948-212B-49F1-A659-7E8FC2E6F845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84BE6AF-044E-46D6-94F4-6A9F665F62CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C96FD2-7C6B-4526-A3EE-0CE578526B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DA8998C-8D76-4D5A-842E-19DCB07AFC93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E0ADD3-EF9C-4904-83D8-AAB9729A33C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A206212-F490-4A31-989F-C2F4A01B1DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3940DE-75B0-41BF-A6B3-4D01091D7A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C9A7E8B-B8A9-430B-8712-7CA4C60B349E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2721E909-0237-4633-BAE0-758A1357B23C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_505:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "39E1C621-2D52-4BD1-BFD6-FA108585DAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_505:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "67221FA2-658B-4AFD-AABA-96B2A9F1CE1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_550:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "136D64BE-D843-4D78-98CC-66B7ABB615D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_550:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "688DA387-5DDE-4C39-B91F-3FBA96BEC442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_550:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "88ABC2DC-FB9A-42EF-9F96-B68563EAE766",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_550:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "276FA49D-9757-41A9-8C76-4A721BA9CFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_570:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ADDC0B5-AA92-47CD-A717-8D7A5E6429AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_570:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A497A81D-0593-403A-BDC7-57ABD07041E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_570:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52238E75-22DB-4678-A0AF-72D584DDB816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:cache_engine_570:570:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FCDF964-0F7C-46EF-8D88-BC0CC1844CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4430:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A3BF42-76DF-47E2-A7B4-FAC4D693F493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default configuration of the proxy for Cisco Cache Engine and Content Engine allows remote attackers to use HTTPS to make TCP connections to allowed IP addresses while hiding the actual source IP."
    }
  ],
  "id": "CVE-2002-0778",
  "lastModified": "2024-11-20T23:39:51.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9082.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/4751"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9082.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/4751"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-24 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets.
Impacted products
Vendor Product Version
cisco application_and_content_networking_software \(acns\)
cisco application_and_content_networking_software 4.0.3
cisco application_and_content_networking_software 4.1.1
cisco application_and_content_networking_software 4.1.3
cisco application_and_content_networking_software 4.2
cisco application_and_content_networking_software 4.2.9
cisco application_and_content_networking_software 4.2.11
cisco application_and_content_networking_software 5.0
cisco application_and_content_networking_software 5.0.1
cisco application_and_content_networking_software 5.0.3
cisco application_and_content_networking_software 5.0.5
cisco application_and_content_networking_software 5.1
cisco content_delivery_manager 4630
cisco content_delivery_manager 4650
cisco content_distribution_manager_4630 *
cisco content_distribution_manager_4630 4.0
cisco content_distribution_manager_4630 4.1
cisco content_distribution_manager_4650 *
cisco content_distribution_manager_4650 4.0
cisco content_distribution_manager_4650 4.1
cisco content_distribution_manager_4670 *
cisco content_engine 507
cisco content_engine 507_2.2_.0
cisco content_engine 507_3.1
cisco content_engine 507_4.0
cisco content_engine 507_4.1
cisco content_engine 510
cisco content_engine 560
cisco content_engine 560_2.2_.0
cisco content_engine 560_3.1
cisco content_engine 560_4.0
cisco content_engine 560_4.1
cisco content_engine 565
cisco content_engine 590
cisco content_engine 590_2.2_.0
cisco content_engine 590_3.1
cisco content_engine 590_4.0
cisco content_engine 590_4.1
cisco content_engine 7320
cisco content_engine 7320_2.2_.0
cisco content_engine 7320_3.1
cisco content_engine 7320_4.0
cisco content_engine 7320_4.1
cisco content_engine 7325
cisco content_engine_module_for_cisco_router 2600_series
cisco content_engine_module_for_cisco_router 2800_series
cisco content_engine_module_for_cisco_router 3600_series
cisco content_engine_module_for_cisco_router 3700_series
cisco content_engine_module_for_cisco_router 3800_series
cisco enterprise_content_delivery_network_software 4.0
cisco enterprise_content_delivery_network_software 4.1
cisco content_router_4430 *
cisco content_router_4450 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:\\(acns\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "489ABDD8-DE03-46B0-B600-D76F1F579F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C11A917-8173-4266-8098-687A96937C10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DBF9A68-C8CA-4AB8-B831-89E63D1CCF0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60D8DB6E-ED9E-4981-9DF3-7CD268E455B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC2175-854C-4C6F-BBA3-22B130391DB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6385CE52-78E9-401A-9CA4-D7DACCAB8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:4.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F39004-8977-4C4D-B278-1DCE564B9702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE863AC-3902-4BD2-90A8-12E4D19E63F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "66527B05-A7BE-4582-A458-4EBB9F7B7E18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2711B21-43C2-4EF9-BEFD-F0B4450E86BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B2DF00-A45C-4615-B59B-715D1ABFBD38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFC27C87-0432-425E-B77F-81F7FE83BAF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_delivery_manager:4630:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB34BB4-CEC1-4351-BC38-BC2E8115E6CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_delivery_manager:4650:*:*:*:*:*:*:*",
              "matchCriteriaId": "89436CEB-FE3C-4F78-99D2-4916E61359BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71568B23-8055-4625-A13C-E5B9032DEEA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC79750C-9CA0-4A9F-BF18-06BEF13A3F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4630:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6766073-A568-4299-B528-3F29C5D9A421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F368653-EF5E-43EB-93CB-1CCD0FFD6FFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F52DDF6-B959-4221-834E-2371DF46BD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4650:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E842071-A161-4F02-B0CC-D3A6582D9930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_distribution_manager_4670:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3DE3F02-3223-4CB9-81FB-87CA0DD1B914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B947FCA-35E1-4F88-A8EA-7C90BBA0294F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF48646D-F72D-4236-ABC5-A37ACA801973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7705CE1-4982-45AF-8CB1-271225180BAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF9A0A5-3107-44F6-9383-A2FFE15377AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:507_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C1B960-F088-4486-BB87-37BBD713F184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:510:*:*:*:*:*:*:*",
              "matchCriteriaId": "D373A697-21F6-4AAA-8B53-C34CFC2E6C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1C53F-0548-47ED-8C81-534D621BC00B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "096CEE42-5DF7-4661-A908-B598DE27032E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85526696-0617-45E2-B2DA-8AAB05F0E255",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EB111F-D6C5-4906-8316-A317B27BC599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:560_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3FF8F15-7851-4052-B353-76251BB55F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:565:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7B3CE9-8306-4CB2-B3FD-79FA500E0CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590:*:*:*:*:*:*:*",
              "matchCriteriaId": "5362FE38-A346-4959-B1B6-E4E981BF2292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADA2500-631D-429C-8F2E-CEF687B1CE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49C0C24A-36A3-4C25-9279-3E2F495AA59D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "359CA948-212B-49F1-A659-7E8FC2E6F845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:590_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84BE6AF-044E-46D6-94F4-6A9F665F62CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C96FD2-7C6B-4526-A3EE-0CE578526B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_2.2_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DE7E43C-4ACC-403D-AE2C-D42BD51C1F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E0ADD3-EF9C-4904-83D8-AAB9729A33C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A206212-F490-4A31-989F-C2F4A01B1DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7320_4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3940DE-75B0-41BF-A6B3-4D01091D7A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine:7325:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C57F0D7-9482-45AE-89F1-426182DA8591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:2600_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A1B155F-8DA7-4940-8DF0-82D91019B810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:2800_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "B142F287-E15F-4C8A-9E10-A9F768C58B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:3600_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "64774589-EBB1-4C52-9645-3B66923111E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:3700_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "235FC5D3-ACC2-4DDB-B987-5898E50B59E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:content_engine_module_for_cisco_router:3800_series:*:*:*:*:*:*:*",
              "matchCriteriaId": "31223523-0430-4179-A65A-3C60F683DDDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C9A7E8B-B8A9-430B-8712-7CA4C60B349E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_content_delivery_network_software:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2721E909-0237-4633-BAE0-758A1357B23C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4430:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A3BF42-76DF-47E2-A7B4-FAC4D693F493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_router_4450:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA736E0A-0D31-4869-892E-8875B6ACE4D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets."
    }
  ],
  "id": "CVE-2005-0598",
  "lastModified": "2024-11-20T23:55:29.210",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-24T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14395"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/579240"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12648"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/579240"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}