Lucene search

K

Security Center Security Vulnerabilities

cve
cve

CVE-2024-20293

A vulnerability in the activation of an access control list (ACL) on Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected...

5.8CVSS

7.5AI Score

0.0004EPSS

2024-05-22 05:16 PM
31
cve
cve

CVE-2024-20355

A vulnerability in the implementation of SAML 2.0 single sign-on (SSO) for remote access VPN services in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to successfully establish a VPN session on an...

5CVSS

7.5AI Score

0.0004EPSS

2024-05-22 05:16 PM
30
cve
cve

CVE-2024-20358

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with...

6.7CVSS

7.9AI Score

0.0004EPSS

2024-04-24 08:15 PM
48
cve
cve

CVE-2024-20353

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.....

8.6CVSS

7.7AI Score

0.002EPSS

2024-04-24 07:15 PM
163
In Wild
cve
cve

CVE-2024-20359

A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary...

6CVSS

7.9AI Score

0.001EPSS

2024-04-24 07:15 PM
264
In Wild
cve
cve

CVE-2024-2223

An Incorrect Regular Expression vulnerability in Bitdefender GravityZone Update Server allows an attacker to cause a Server Side Request Forgery and reconfigure the relay. This issue affects the following products that include the vulnerable component: Bitdefender Endpoint Security for Linux...

8.1CVSS

7.3AI Score

0.0004EPSS

2024-04-09 01:15 PM
24
cve
cve

CVE-2024-2224

Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects the following products that include the vulnerable...

8.1CVSS

8.3AI Score

0.0004EPSS

2024-04-09 01:15 PM
24
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0004EPSS

2024-03-12 05:15 PM
165
cve
cve

CVE-2023-5451

Forcepoint NGFW Security Management Center Management Server has SMC Downloads optional feature to offer standalone Management Client downloads and ECA configuration downloads. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next...

6.1CVSS

7.3AI Score

0.0004EPSS

2024-03-04 04:15 PM
27
cve
cve

CVE-2024-0692

The SolarWinds Security Event Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse SolarWinds’ service, resulting in remote code...

8.8CVSS

8.9AI Score

0.001EPSS

2024-03-01 09:15 AM
74
cve
cve

CVE-2024-1367

A command injection vulnerability exists where an authenticated, remote attacker with administrator privileges on the Security Center application could modify Logging parameters, which could lead to the execution of arbitrary code on the Security Center...

7.2CVSS

8.5AI Score

0.0004EPSS

2024-02-14 10:15 PM
15
cve
cve

CVE-2024-1471

An HTML injection vulnerability exists where an authenticated, remote attacker with administrator privileges on the Security Center application could modify Repository parameters, which could lead to HTML redirection...

5.9CVSS

7.5AI Score

0.0004EPSS

2024-02-14 10:15 PM
13
cve
cve

CVE-2023-20275

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address. This vulnerability is due to improper...

4.3CVSS

7.2AI Score

0.001EPSS

2023-12-12 06:15 PM
158
cve
cve

CVE-2023-20095

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to...

8.6CVSS

7.4AI Score

0.001EPSS

2023-11-01 06:15 PM
58
cve
cve

CVE-2023-20247

A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid.....

4.3CVSS

7.5AI Score

0.001EPSS

2023-11-01 06:15 PM
29
cve
cve

CVE-2023-20264

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the...

6.1CVSS

7.3AI Score

0.001EPSS

2023-11-01 06:15 PM
42
cve
cve

CVE-2023-20042

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to...

8.6CVSS

7.4AI Score

0.001EPSS

2023-11-01 06:15 PM
54
cve
cve

CVE-2023-20086

A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6...

8.6CVSS

7.7AI Score

0.001EPSS

2023-11-01 05:15 PM
47
cve
cve

CVE-2023-20256

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied...

5.8CVSS

7.7AI Score

0.001EPSS

2023-11-01 05:15 PM
29
cve
cve

CVE-2023-20245

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied...

5.8CVSS

7.7AI Score

0.001EPSS

2023-11-01 05:15 PM
30
cve
cve

CVE-2023-20269

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations.....

9.1CVSS

8.6AI Score

0.029EPSS

2023-09-06 06:15 PM
631
In Wild
cve
cve

CVE-2023-20234

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command...

6CVSS

5.9AI Score

0.0004EPSS

2023-08-23 07:15 PM
65
cve
cve

CVE-2023-20006

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
606
cve
cve

CVE-2023-20028

Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-06-28 03:15 PM
26
cve
cve

CVE-2023-20120

Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Cisco Secure Email Gateway, formerly Cisco Email Security Appliance (ESA); and Cisco Secure Web Appliance, formerly Cisco Web Security Appliance (WSA), could allow a...

6.1CVSS

6AI Score

0.001EPSS

2023-06-28 03:15 PM
42
cve
cve

CVE-2023-2005

Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-26 06:15 PM
9
cve
cve

CVE-2023-1522

SQL Injection in the Hardware Inventory report of Security Center...

8.8CVSS

9.1AI Score

0.001EPSS

2023-04-05 07:15 PM
21
cve
cve

CVE-2023-20107

A vulnerability in the deterministic random bit generator (DRBG), also known as pseudorandom number generator (PRNG), in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco ASA 5506-X, ASA 5508-X, and ASA 5516-X Firewalls could allow an...

5.3CVSS

7.5AI Score

0.001EPSS

2023-03-23 05:15 PM
54
cve
cve

CVE-2023-20057

A vulnerability in the URL filtering mechanism of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could.....

5.3CVSS

5.3AI Score

0.001EPSS

2023-01-20 07:15 AM
64
cve
cve

CVE-2022-20924

A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-15 09:15 PM
46
9
cve
cve

CVE-2022-20947

A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition....

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-15 09:15 PM
64
6
cve
cve

CVE-2022-20927

A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory....

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-15 09:15 PM
69
5
cve
cve

CVE-2022-20928

A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user. This vulnerability is due....

5.8CVSS

5.8AI Score

0.001EPSS

2022-11-15 09:15 PM
41
5
cve
cve

CVE-2022-20826

A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure....

6.8CVSS

6.7AI Score

0.001EPSS

2022-11-15 09:15 PM
44
4
cve
cve

CVE-2022-20866

A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA.....

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 05:15 PM
52
9
cve
cve

CVE-2022-20713

A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is....

6.1CVSS

6.4AI Score

0.001EPSS

2022-08-10 05:15 PM
66
8
cve
cve

CVE-2022-20829

A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker with administrative privileges to upload an ASDM image that contains...

7.2CVSS

7.8AI Score

0.007EPSS

2022-06-24 04:15 PM
110
4
cve
cve

CVE-2022-20651

A vulnerability in the logging component of Cisco Adaptive Security Device Manager (ASDM) could allow an authenticated, local attacker to view sensitive information in clear text on an affected system. Cisco ADSM must be deployed in a shared workstation environment for this issue to be exploited......

5.5CVSS

6.3AI Score

0.0004EPSS

2022-06-22 02:15 PM
142
7
cve
cve

CVE-2022-29149

Azure Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-06-15 10:15 PM
95
4
cve
cve

CVE-2022-20664

A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access...

7.7CVSS

7.6AI Score

0.001EPSS

2022-06-15 06:15 PM
94
6
cve
cve

CVE-2022-20798

A vulnerability in the external authentication functionality of Cisco Secure Email and Web Manager, formerly known as Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass authentication and log in to the web...

9.8CVSS

9.7AI Score

0.003EPSS

2022-06-15 06:15 PM
59
6
cve
cve

CVE-2022-20745

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due....

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
93
2
cve
cve

CVE-2022-20715

A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due.....

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
86
2
cve
cve

CVE-2022-20737

A vulnerability in the handler for HTTP authentication for resources accessed through the Clientless SSL VPN portal of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device or to obtain...

7.1CVSS

7.1AI Score

0.001EPSS

2022-05-03 04:15 AM
104
6
cve
cve

CVE-2022-20759

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability...

8.8CVSS

8.8AI Score

0.001EPSS

2022-05-03 04:15 AM
218
3
cve
cve

CVE-2022-20760

A vulnerability in the DNS inspection handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to a lack of...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
82
cve
cve

CVE-2022-20742

A vulnerability in an IPsec VPN library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to read or modify data within an IPsec IKEv2 VPN tunnel. This vulnerability is due to an improper...

7.4CVSS

7.2AI Score

0.001EPSS

2022-05-03 04:15 AM
82
2
cve
cve

CVE-2022-20795

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS)...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-21 07:15 PM
79
cve
cve

CVE-2022-20781

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists....

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-06 07:15 PM
65
cve
cve

CVE-2022-20675

A vulnerability in the TCP/IP stack of Cisco Email Security Appliance (ESA), Cisco Web Security Appliance (WSA), and Cisco Secure Email and Web Manager, formerly Security Management Appliance, could allow an unauthenticated, remote attacker to crash the Simple Network Management Protocol (SNMP)...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-06 07:15 PM
57
Total number of security vulnerabilities242