Lucene search

K

Cisco Firepower Threat Defense Software Security Vulnerabilities

cve
cve

CVE-2020-3581

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of....

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
53
cve
cve

CVE-2020-3564

A vulnerability in the FTP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass FTP inspection. The vulnerability is due to ineffective flow tracking of FTP traffic. An...

5.3CVSS

5.4AI Score

0.001EPSS

2020-10-21 07:15 PM
52
cve
cve

CVE-2020-3582

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of....

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
65
cve
cve

CVE-2020-3585

A vulnerability in the TLS handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to...

5.3CVSS

4.5AI Score

0.001EPSS

2020-10-21 07:15 PM
41
cve
cve

CVE-2020-3580

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of....

6.1CVSS

6.2AI Score

0.971EPSS

2020-10-21 07:15 PM
1008
In Wild
75
cve
cve

CVE-2020-3571

A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
35
cve
cve

CVE-2020-3565

A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP...

5.8CVSS

5.7AI Score

0.001EPSS

2020-10-21 07:15 PM
31
cve
cve

CVE-2020-3555

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition....

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
32
cve
cve

CVE-2020-3554

A vulnerability in the TCP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
70
cve
cve

CVE-2020-3561

A vulnerability in the Clientless SSL VPN (WebVPN) of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to inject arbitrary HTTP headers in the responses of the affected system. The vulnerability is...

4.7CVSS

5AI Score

0.001EPSS

2020-10-21 07:15 PM
46
cve
cve

CVE-2020-3533

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory...

8.6CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
44
cve
cve

CVE-2020-3563

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
38
cve
cve

CVE-2020-3549

A vulnerability in the sftunnel functionality of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to obtain the device registration hash. The vulnerability is due to insufficient sftunnel negotiation.....

8.1CVSS

7.8AI Score

0.002EPSS

2020-10-21 07:15 PM
23
cve
cve

CVE-2020-3562

A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
28
cve
cve

CVE-2020-3550

A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path. The vulnerability is due to...

8.1CVSS

7.9AI Score

0.002EPSS

2020-10-21 07:15 PM
32
cve
cve

CVE-2020-3514

A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials....

8.2CVSS

6.6AI Score

0.0004EPSS

2020-10-21 07:15 PM
37
cve
cve

CVE-2020-3529

A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
44
cve
cve

CVE-2020-3457

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-10-21 07:15 PM
36
cve
cve

CVE-2020-3436

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to upload arbitrary-sized files to specific folders on an affected device, which could lead to an unexpected...

8.6CVSS

8.4AI Score

0.001EPSS

2020-10-21 07:15 PM
55
cve
cve

CVE-2020-3528

A vulnerability in the OSPF Version 2 (OSPFv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS)...

8.6CVSS

7.6AI Score

0.002EPSS

2020-10-21 07:15 PM
61
cve
cve

CVE-2020-3458

Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Series Appliances could allow an authenticated, local attacker to bypass the secure boot mechanism....

6.7CVSS

6.5AI Score

0.0004EPSS

2020-10-21 07:15 PM
49
cve
cve

CVE-2020-3317

A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances. The vulnerability is due to insufficient input validation in the ssl_inspection component. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
28
cve
cve

CVE-2020-3299

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker...

5.8CVSS

6.7AI Score

0.001EPSS

2020-10-21 07:15 PM
47
cve
cve

CVE-2020-3373

A vulnerability in the IP fragment-handling implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. This memory leak could prevent traffic from....

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
53
cve
cve

CVE-2020-3352

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access hidden commands. The vulnerability is due to the presence of undocumented configuration commands. An attacker could exploit this vulnerability by performing specific...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-10-21 07:15 PM
47
cve
cve

CVE-2020-3304

A vulnerability in the web interface of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The...

8.6CVSS

8.3AI Score

0.001EPSS

2020-10-21 07:15 PM
50
cve
cve

CVE-2019-15992

A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux...

7.2CVSS

7.2AI Score

0.002EPSS

2020-09-23 01:15 AM
54
cve
cve

CVE-2020-3452

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The...

7.5CVSS

7.4AI Score

0.974EPSS

2020-07-22 08:15 PM
1320
In Wild
47
cve
cve

CVE-2020-3334

A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting.....

7.4CVSS

7.4AI Score

0.001EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2020-3310

A vulnerability in the XML parser code of Cisco Firepower Device Manager On-Box software could allow an authenticated, remote attacker to cause an affected system to become unstable or reload. The vulnerability is due to insufficient hardening of the XML parser configuration. An attacker could...

4.9CVSS

5.2AI Score

0.001EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2020-3315

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP...

5.3CVSS

6.4AI Score

0.001EPSS

2020-05-06 05:15 PM
42
cve
cve

CVE-2020-3308

A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper...

4.9CVSS

5.1AI Score

0.001EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2020-3303

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
22
cve
cve

CVE-2020-3309

A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this...

7.2CVSS

6.9AI Score

0.002EPSS

2020-05-06 05:15 PM
26
cve
cve

CVE-2020-3312

A vulnerability in the application policy configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data on an affected device. The vulnerability is due to insufficient application identification. An....

7.5CVSS

7.4AI Score

0.003EPSS

2020-05-06 05:15 PM
29
cve
cve

CVE-2020-3306

A vulnerability in the DHCP module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to incorrect...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
25
cve
cve

CVE-2020-3305

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is....

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
29
cve
cve

CVE-2020-3253

A vulnerability in the support tunnel feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access the shell of an affected device even though expert mode is disabled. The vulnerability is due to improper configuration of the support tunnel...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-05-06 05:15 PM
23
cve
cve

CVE-2020-3186

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different...

5.3CVSS

5.2AI Score

0.001EPSS

2020-05-06 05:15 PM
28
cve
cve

CVE-2020-3283

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
29
cve
cve

CVE-2020-3188

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS)...

5.3CVSS

5.5AI Score

0.002EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2020-3195

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
30
cve
cve

CVE-2020-3189

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
35
cve
cve

CVE-2020-3259

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential.....

7.5CVSS

7.7AI Score

0.027EPSS

2020-05-06 05:15 PM
138
In Wild
cve
cve

CVE-2020-3285

A vulnerability in the Transport Layer Security version 1.3 (TLS 1.3) policy with URL category functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured TLS 1.3 policy to block traffic for a specific URL. The...

5.8CVSS

5.7AI Score

0.001EPSS

2020-05-06 05:15 PM
23
cve
cve

CVE-2020-3255

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-06 05:15 PM
21
cve
cve

CVE-2020-3196

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading....

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
25
cve
cve

CVE-2020-3254

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-06 05:15 PM
25
cve
cve

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

8.3AI Score

0.002EPSS

2020-05-06 05:15 PM
31
cve
cve

CVE-2020-3187

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a...

9.1CVSS

8.8AI Score

0.973EPSS

2020-05-06 05:15 PM
133
In Wild
6
Total number of security vulnerabilities223