Cisco Adaptive Security Appliance (ASA) running PIX 7.0 before 7.0.7.1, 7.1 before 7.1.2.61, 7.2 before 7.2.2.34, and 8.0 before 8.0.2.11, when AAA is enabled, composes %ASA-5-111008 messages from the "test aaa" command with cleartext passwords and sends them over the network to a remote syslog server or places them in a local logging buffer, which allows context-dependent attackers to obtain sensitive information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-10T21:00:00

Updated: 2024-08-07T15:08:33.807Z

Reserved: 2007-09-10T00:00:00

Link: CVE-2007-4786

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-09-10T21:17:00.000

Modified: 2024-02-13T16:09:38.673

Link: CVE-2007-4786

cve-icon Redhat

No data.