Lucene search

K
cvelistCiscoCVELIST:CVE-2018-0373
HistoryJun 21, 2018 - 11:00 a.m.

CVE-2018-0373

2018-06-2111:00:00
CWE-20
cisco
www.cve.org
5

EPSS

0

Percentile

5.1%

A vulnerability in vpnva-6.sys for 32-bit Windows and vpnva64-6.sys for 64-bit Windows of Cisco AnyConnect Secure Mobility Client for Windows Desktop could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to improper validation of user-supplied data. An attacker could exploit this vulnerability by sending a malicious request to the application. A successful exploit could allow the attacker to cause a DoS condition on the affected system. Cisco Bug IDs: CSCvj47654.

CNA Affected

[
  {
    "product": "Cisco AnyConnect Secure Mobility Client unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AnyConnect Secure Mobility Client unknown"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2018-0373