Lucene search

K

Firepower Threat Defense Security Vulnerabilities

cve
cve

CVE-2017-3806

A vulnerability in CLI command processing in the Cisco Firepower 4100 Series Next-Generation Firewall and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to inject arbitrary shell commands that are executed by the device. More Information: CSCvb61343. Known Affe...

5.3CVSS

5.5AI Score

0.0004EPSS

2017-02-03 07:59 AM
24
cve
cve

CVE-2017-3822

A vulnerability in the logging subsystem of the Cisco Firepower Threat Defense (FTD) Firepower Device Manager (FDM) could allow an unauthenticated, remote attacker to add arbitrary entries to the audit log. This vulnerability affects Cisco Firepower Threat Defense Software versions 6.1.x on the fol...

5.3CVSS

5.4AI Score

0.002EPSS

2017-02-03 07:59 AM
22
cve
cve

CVE-2017-3887

A vulnerability in the detection engine that handles Secure Sockets Layer (SSL) packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the Snort process unexpectedly restarts. This vulnerability affects Cisco ...

5.9CVSS

5.7AI Score

0.001EPSS

2017-04-07 05:59 PM
24
cve
cve

CVE-2017-6625

A "Cisco Firepower Threat Defense 6.0.0 through 6.2.2 and Cisco ASA with FirePOWER Module Denial of Service" vulnerability in the access control policy of Cisco Firepower System Software could allow an authenticated, remote attacker to cause an affected system to stop inspecting and processing pack...

7.1CVSS

6.8AI Score

0.001EPSS

2017-05-03 09:59 PM
26
cve
cve

CVE-2017-6632

A vulnerability in the logging configuration of Secure Sockets Layer (SSL) policies for Cisco FirePOWER System Software 5.3.0 through 6.2.2 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of system resources. The vulnerability is ...

7.5CVSS

7.4AI Score

0.001EPSS

2017-05-22 01:29 AM
26
cve
cve

CVE-2018-0101

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a r...

10CVSS

9.6AI Score

0.942EPSS

2018-01-29 08:29 PM
277
4
cve
cve

CVE-2018-0138

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass file policies that are configured to block files transmitted to an affected device via the BitTorrent protocol. The vulnerability exists because the affected software...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
22
cve
cve

CVE-2018-0227

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification st...

7.5CVSS

8.1AI Score

0.001EPSS

2018-04-19 08:29 PM
33
2
cve
cve

CVE-2018-0228

A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is due...

8.6CVSS

8.5AI Score

0.004EPSS

2018-04-19 08:29 PM
60
cve
cve

CVE-2018-0230

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of servi...

8.6CVSS

8.4AI Score

0.001EPSS

2018-04-19 08:29 PM
64
cve
cve

CVE-2018-0231

A vulnerability in the Transport Layer Security (TLS) library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device, resulting in a denial of service (DoS) cond...

8.6CVSS

8.6AI Score

0.003EPSS

2018-04-19 08:29 PM
60
cve
cve

CVE-2018-0240

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of ser...

8.6CVSS

8.5AI Score

0.002EPSS

2018-04-19 08:29 PM
48
3
cve
cve

CVE-2018-0243

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy that is intended to drop the Server Message Block Version 2 (SMB2) and SMB Version 3 (SMB3) protocols if malware is detected. The vuln...

5.8CVSS

5.7AI Score

0.001EPSS

2018-04-19 08:29 PM
26
cve
cve

CVE-2018-0244

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy to drop the Server Message Block (SMB) protocol if a malware file is detected. The vulnerability is due to how the SMB protocol handle...

5.8CVSS

5.7AI Score

0.001EPSS

2018-04-19 08:29 PM
27
cve
cve

CVE-2018-0254

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect ...

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-19 08:29 PM
25
cve
cve

CVE-2018-0296

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA wil...

7.5CVSS

7.8AI Score

0.974EPSS

2018-06-07 12:29 PM
1046
In Wild
9
cve
cve

CVE-2018-0297

A vulnerability in the detection engine of Cisco Firepower Threat Defense software could allow an unauthenticated, remote attacker to bypass a configured Secure Sockets Layer (SSL) Access Control (AC) policy to block SSL traffic. The vulnerability is due to the incorrect handling of TCP SSL packets...

5.8CVSS

5.7AI Score

0.001EPSS

2018-05-17 03:29 AM
19
cve
cve

CVE-2018-0453

A vulnerability in the Sourcefire tunnel control channel protocol in Cisco Firepower System Software running on Cisco Firepower Threat Defense (FTD) sensors could allow an authenticated, local attacker to execute specific CLI commands with root privileges on the Cisco Firepower Management Center (F...

8.2CVSS

8.2AI Score

0.0004EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-15383

A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a temporary denial of service (D...

7.5CVSS

7.6AI Score

0.001EPSS

2018-10-05 02:29 PM
48
cve
cve

CVE-2018-15388

A vulnerability in the WebVPN login process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processin...

8.6CVSS

8.4AI Score

0.002EPSS

2019-05-03 03:29 PM
18
cve
cve

CVE-2018-15390

A vulnerability in the FTP inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to rele...

6.8CVSS

6.9AI Score

0.001EPSS

2018-10-05 02:29 PM
19
cve
cve

CVE-2018-15398

A vulnerability in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control list (ACL) that is configured for an interface of an affected device. Th...

4CVSS

4.6AI Score

0.002EPSS

2018-10-05 02:29 PM
42
cve
cve

CVE-2018-15399

A vulnerability in the TCP syslog module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust the 1550-byte buffers on an affected device, resulting in a denial of service (DoS) condition. Th...

6.8CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
48
cve
cve

CVE-2018-15454

A vulnerability in the Session Initiation Protocol (SIP) inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload or trigger high CPU, resulting in a ...

8.6CVSS

8.4AI Score

0.036EPSS

2018-11-01 12:29 PM
59
cve
cve

CVE-2018-15462

A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) conditi...

8.6CVSS

7.6AI Score

0.002EPSS

2019-05-03 03:29 PM
18
cve
cve

CVE-2019-12627

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exp...

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-12673

A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient valid...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-02 07:15 PM
26
cve
cve

CVE-2019-12674

Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insuf...

8.2CVSS

8.3AI Score

0.0004EPSS

2019-10-02 07:15 PM
22
cve
cve

CVE-2019-12675

Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insuf...

8.8CVSS

8.8AI Score

0.0004EPSS

2019-10-02 07:15 PM
25
cve
cve

CVE-2019-12676

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (Do...

7.4CVSS

7.3AI Score

0.001EPSS

2019-10-02 07:15 PM
30
cve
cve

CVE-2019-12678

A vulnerability in the Session Initiation Protocol (SIP) inspection module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vu...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-02 07:15 PM
25
cve
cve

CVE-2019-12694

A vulnerability in the command line interface (CLI) of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker with administrative privileges to execute commands on the underlying operating system with root privileges. The vulnerability is due to insufficient inpu...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-10-02 07:15 PM
24
cve
cve

CVE-2019-12695

A vulnerability in the Clientless SSL VPN (WebVPN) portal of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface ...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
31
cve
cve

CVE-2019-12698

A vulnerability in the WebVPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processing load...

7.5CVSS

7.6AI Score

0.002EPSS

2019-10-02 07:15 PM
31
cve
cve

CVE-2019-12699

Multiple vulnerabilities in the CLI of Cisco FXOS Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute commands on the underlying operating system (OS) with root privileges. These vulnerabilities are due to insufficient input validation....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-02 07:15 PM
34
cve
cve

CVE-2019-12700

A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) conditi...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-02 07:15 PM
28
cve
cve

CVE-2019-15256

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (D...

8.6CVSS

8.4AI Score

0.002EPSS

2019-10-02 07:15 PM
38
cve
cve

CVE-2019-15992

A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operatin...

7.2CVSS

7.2AI Score

0.002EPSS

2020-09-23 01:15 AM
54
cve
cve

CVE-2019-1669

A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition. The vulnerability exists because the affected software ...

8.6CVSS

8.5AI Score

0.001EPSS

2019-01-24 04:29 PM
23
cve
cve

CVE-2019-1687

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vu...

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-03 03:29 PM
34
cve
cve

CVE-2019-1691

A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handli...

5.8CVSS

5.7AI Score

0.001EPSS

2019-02-21 08:29 PM
20
cve
cve

CVE-2019-1693

A vulnerability in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper manageme...

6.5CVSS

6.4AI Score

0.001EPSS

2019-05-03 03:29 PM
21
cve
cve

CVE-2019-1694

A vulnerability in the TCP processing engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabili...

8.6CVSS

8.3AI Score

0.002EPSS

2019-05-03 03:29 PM
24
cve
cve

CVE-2019-1695

A vulnerability in the detection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to send data directly to the kernel of an affected device. The vulnerability exists because the software im...

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-03 03:29 PM
22
cve
cve

CVE-2019-1696

Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilit...

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-03 03:29 PM
22
cve
cve

CVE-2019-1697

A vulnerability in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a den...

7.5CVSS

7.6AI Score

0.002EPSS

2019-05-03 04:29 PM
18
cve
cve

CVE-2019-1701

Multiple vulnerabilities in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the WebVPN portal of an affected device...

4.8CVSS

5AI Score

0.001EPSS

2019-05-03 04:29 PM
22
cve
cve

CVE-2019-1703

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for the Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) conditi...

8.6CVSS

8.4AI Score

0.001EPSS

2019-05-03 04:29 PM
22
cve
cve

CVE-2019-1704

Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilit...

7.5CVSS

7.6AI Score

0.002EPSS

2019-05-03 04:29 PM
20
cve
cve

CVE-2019-1708

A vulnerability in the Internet Key Exchange Version 2 Mobility and Multihoming Protocol (MOBIKE) feature for the Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of ...

8.6CVSS

8.4AI Score

0.002EPSS

2019-05-03 04:29 PM
30
Total number of security vulnerabilities202