logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2016-6366

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2016-6366

Description:
Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
Last updated date:
07/02/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
08/15/2016
Reference url to background

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-snmp

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/24/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/20/2016
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/28/2016
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/28/2016
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/27/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/02/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy