Product:

Adaptive_security_appliance_device_manager

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2019-05-03 CVE-2019-1715 A vulnerability in the Deterministic Random Bit Generator (DRBG), also known as Pseudorandom Number Generator (PRNG), used in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. The vulnerability is due to insufficient entropy in the DRBG when generating cryptographic keys. An attacker could... Adaptive_security_appliance_device_manager, Firepower_threat_defense 7.5
2013-04-25 CVE-2013-1192 The JAR files on Cisco Device Manager for Cisco MDS 9000 devices before 5.2.8, and Cisco Device Manager for Cisco Nexus 5000 devices, allow remote attackers to execute arbitrary commands on Windows client machines via a crafted element-manager.jnlp file, aka Bug IDs CSCty17417 and CSCty10802. Adaptive_security_appliance_device_manager, Mds_9000, Nexus_5000, Nexus_5010, Nexus_5010p_switch, Nexus_5020, Nexus_5020p_switch, Nexus_5548p, Nexus_5548up, Nexus_5596up N/A
2007-01-20 CVE-2007-0397 The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remote attackers to spoof those devices to obtain sensitive information or generate incorrect information. Adaptive_security_appliance_device_manager, Security_monitoring_analysis_and_response_system N/A