Lucene search

K

Cisco Firepower Threat Defense Software Security Vulnerabilities

cve
cve

CVE-2022-20759

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-03 04:15 AM
221
3
cve
cve

CVE-2022-20729

A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted input in...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-03 04:15 AM
97
4
cve
cve

CVE-2022-20760

A vulnerability in the DNS inspection handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to a lack of...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
82
cve
cve

CVE-2022-20748

A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to insufficient error handling in the local malware.....

5.3CVSS

5.3AI Score

0.001EPSS

2022-05-03 04:15 AM
67
2
cve
cve

CVE-2022-20730

A vulnerability in the Security Intelligence feed feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the Security Intelligence DNS feed. This vulnerability is due to incorrect feed update processing. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
54
cve
cve

CVE-2022-20742

A vulnerability in an IPsec VPN library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to read or modify data within an IPsec IKEv2 VPN tunnel. This vulnerability is due to an improper...

7.4CVSS

7.2AI Score

0.001EPSS

2022-05-03 04:15 AM
84
2
cve
cve

CVE-2022-20757

A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
100
2
cve
cve

CVE-2022-20751

A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
39
3
cve
cve

CVE-2022-20746

A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability.....

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
127
3
cve
cve

CVE-2022-20795

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS)...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-21 07:15 PM
80
cve
cve

CVE-2021-34704

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation....

8.6CVSS

7.5AI Score

0.002EPSS

2022-01-11 07:15 PM
41
cve
cve

CVE-2021-1573

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation....

8.6CVSS

7.5AI Score

0.002EPSS

2022-01-11 07:15 PM
54
cve
cve

CVE-2021-34793

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability....

8.6CVSS

8.3AI Score

0.001EPSS

2021-10-27 07:15 PM
51
cve
cve

CVE-2021-34761

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete.....

6CVSS

6.1AI Score

0.0004EPSS

2021-10-27 07:15 PM
23
cve
cve

CVE-2021-40116

Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
29
cve
cve

CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition....

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
35
cve
cve

CVE-2021-34794

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is.....

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-27 07:15 PM
27
cve
cve

CVE-2021-34790

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized.....

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
32
cve
cve

CVE-2021-40114

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource...

7.5CVSS

7.6AI Score

0.004EPSS

2021-10-27 07:15 PM
67
cve
cve

CVE-2021-34781

A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
40
cve
cve

CVE-2021-40118

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation....

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
56
cve
cve

CVE-2021-34787

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper.....

5.3CVSS

5.4AI Score

0.001EPSS

2021-10-27 07:15 PM
27
cve
cve

CVE-2021-34792

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
45
cve
cve

CVE-2021-40125

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device....

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-27 07:15 PM
27
cve
cve

CVE-2021-34791

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized.....

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
28
cve
cve

CVE-2021-40117

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
49
cve
cve

CVE-2021-34754

Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing...

7.5CVSS

7.7AI Score

0.001EPSS

2021-10-27 07:15 PM
32
cve
cve

CVE-2021-34755

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-27 07:15 PM
37
cve
cve

CVE-2021-34756

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-27 07:15 PM
28
cve
cve

CVE-2021-1518

A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device. This vulnerability is due to insufficient sanitization of user input on specific....

8.8CVSS

8.7AI Score

0.002EPSS

2021-07-22 04:15 PM
34
9
cve
cve

CVE-2021-1422

A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker or an unauthenticated attacker in a man-in-the-middle position to cause an unexpected reload of...

7.7CVSS

7.4AI Score

0.001EPSS

2021-07-16 01:15 PM
44
8
cve
cve

CVE-2021-1495

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this.....

5.8CVSS

6.5AI Score

0.001EPSS

2021-04-29 06:15 PM
31
11
cve
cve

CVE-2021-1501

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The....

8.6CVSS

7.5AI Score

0.002EPSS

2021-04-29 06:15 PM
37
11
cve
cve

CVE-2021-1448

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to.....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-04-29 06:15 PM
23
4
cve
cve

CVE-2021-1488

A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-04-29 06:15 PM
32
11
cve
cve

CVE-2021-1476

A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-04-29 06:15 PM
28
10
cve
cve

CVE-2021-1504

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input...

8.6CVSS

7.5AI Score

0.001EPSS

2021-04-29 06:15 PM
54
8
cve
cve

CVE-2021-1489

A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to the insufficient...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-29 06:15 PM
18
5
cve
cve

CVE-2021-1493

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to insufficient boundary...

8.5CVSS

7.2AI Score

0.001EPSS

2021-04-29 06:15 PM
38
8
cve
cve

CVE-2021-1445

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input...

8.6CVSS

7.5AI Score

0.001EPSS

2021-04-29 06:15 PM
45
2
cve
cve

CVE-2021-1369

A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected device. This vulnerability is due to the improper handling of XML External Entity (XXE)...

5.4CVSS

5.7AI Score

0.001EPSS

2021-04-29 06:15 PM
21
4
cve
cve

CVE-2021-1256

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques. A successful exploit could cause system instability if important system...

6CVSS

6AI Score

0.0004EPSS

2021-04-29 06:15 PM
37
4
cve
cve

CVE-2021-1402

A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient...

8.6CVSS

8.3AI Score

0.002EPSS

2021-04-29 06:15 PM
34
4
cve
cve

CVE-2021-1224

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP...

5.8CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
52
3
cve
cve

CVE-2021-1223

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this...

7.5CVSS

7.8AI Score

0.001EPSS

2021-01-13 10:15 PM
40
2
cve
cve

CVE-2021-1236

Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit...

5.3CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
52
3
cve
cve

CVE-2020-3577

A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is...

7.4CVSS

7.4AI Score

0.001EPSS

2020-10-21 07:15 PM
29
cve
cve

CVE-2020-3572

A vulnerability in the SSL/TLS session handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
58
cve
cve

CVE-2020-3583

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of....

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
65
cve
cve

CVE-2020-3578

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access rule and access parts of the WebVPN portal that are supposed to be...

6.5CVSS

6.5AI Score

0.002EPSS

2020-10-21 07:15 PM
61
Total number of security vulnerabilities223