Lucene search

K

Asa 5525-x Firmware Security Vulnerabilities

cve
cve

CVE-2011-2054

A vulnerability in the Cisco ASA that could allow a remote attacker to successfully authenticate using the Cisco AnyConnect VPN client if the Secondary Authentication type is LDAP and the password is left blank, providing the primary credentials are correct. The vulnerabilities is due to improper i...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-19 03:15 AM
77
cve
cve

CVE-2019-15256

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (D...

8.6CVSS

8.4AI Score

0.002EPSS

2019-10-02 07:15 PM
38
cve
cve

CVE-2020-3125

A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos...

9.8CVSS

9.3AI Score

0.01EPSS

2020-05-06 05:15 PM
33
2
cve
cve

CVE-2020-3179

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
28
cve
cve

CVE-2020-3186

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different mana...

5.3CVSS

5.2AI Score

0.001EPSS

2020-05-06 05:15 PM
28
cve
cve

CVE-2020-3187

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a target...

9.1CVSS

8.8AI Score

0.973EPSS

2020-05-06 05:15 PM
133
In Wild
6
cve
cve

CVE-2020-3188

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) conditi...

5.3CVSS

5.5AI Score

0.002EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2020-3189

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
36
cve
cve

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulne...

8.6CVSS

8.3AI Score

0.002EPSS

2020-05-06 05:15 PM
31
cve
cve

CVE-2020-3195

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incor...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
30
cve
cve

CVE-2020-3196

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
25
cve
cve

CVE-2020-3254

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-06 05:15 PM
26
cve
cve

CVE-2020-3255

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could ex...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-06 05:15 PM
22
cve
cve

CVE-2020-3283

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an aff...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
29
cve
cve

CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
35
cve
cve

CVE-2021-34787

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper h...

5.3CVSS

5.4AI Score

0.001EPSS

2021-10-27 07:15 PM
27
cve
cve

CVE-2021-34790

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
32
cve
cve

CVE-2021-34791

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
28
cve
cve

CVE-2021-34792

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
45
cve
cve

CVE-2021-34793

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. Thi...

8.6CVSS

8.3AI Score

0.001EPSS

2021-10-27 07:15 PM
51
cve
cve

CVE-2021-34794

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is d...

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-27 07:15 PM
27
cve
cve

CVE-2021-40117

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because inc...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
49
cve
cve

CVE-2021-40118

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
56
cve
cve

CVE-2021-40125

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. Thi...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-27 07:15 PM
27