Lucene search

K

Firepower 2100 Security Vulnerabilities

cve
cve

CVE-2023-20244

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper...

8.6CVSS

8.4AI Score

0.001EPSS

2023-11-01 05:15 PM
35
cve
cve

CVE-2023-20234

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command...

6CVSS

6AI Score

0.0004EPSS

2023-08-23 07:15 PM
66
cve
cve

CVE-2023-20006

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to...

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-28 03:15 PM
606
cve
cve

CVE-2022-20866

A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA.....

7.5CVSS

7.6AI Score

0.002EPSS

2022-08-10 05:15 PM
54
9
cve
cve

CVE-2022-20751

A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is...

8.6CVSS

7.5AI Score

0.001EPSS

2022-05-03 04:15 AM
40
3
cve
cve

CVE-2021-1422

A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker or an unauthenticated attacker in a man-in-the-middle position to cause an unexpected reload of...

7.7CVSS

7.4AI Score

0.001EPSS

2021-07-16 01:15 PM
45
8
cve
cve

CVE-2020-3562

A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
28
cve
cve

CVE-2020-3457

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-10-21 07:15 PM
37
cve
cve

CVE-2020-3458

Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Series Appliances could allow an authenticated, local attacker to bypass the secure boot mechanism....

6.7CVSS

6.5AI Score

0.0004EPSS

2020-10-21 07:15 PM
51
cve
cve

CVE-2020-3334

A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting.....

7.4CVSS

7.4AI Score

0.001EPSS

2020-05-06 05:15 PM
24
cve
cve

CVE-2019-12699

Multiple vulnerabilities in the CLI of Cisco FXOS Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute commands on the underlying operating system (OS) with root privileges. These vulnerabilities are due to insufficient input...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-02 07:15 PM
33
cve
cve

CVE-2019-12700

A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS)...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-02 07:15 PM
28
cve
cve

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-13 07:29 PM
89
cve
cve

CVE-2019-1703

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for the Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS)...

8.6CVSS

8.4AI Score

0.001EPSS

2019-05-03 04:29 PM
22
cve
cve

CVE-2018-0296

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA...

7.5CVSS

7.8AI Score

0.974EPSS

2018-06-07 12:29 PM
1046
In Wild
9
cve
cve

CVE-2018-0230

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of...

8.6CVSS

8.4AI Score

0.001EPSS

2018-04-19 08:29 PM
64
cve
cve

CVE-2018-0240

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of...

8.6CVSS

8.5AI Score

0.002EPSS

2018-04-19 08:29 PM
48
3
cve
cve

CVE-2018-0228

A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is...

8.6CVSS

8.5AI Score

0.004EPSS

2018-04-19 08:29 PM
60
cve
cve

CVE-2018-0231

A vulnerability in the Transport Layer Security (TLS) library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device, resulting in a denial of service (DoS)...

8.6CVSS

8.6AI Score

0.003EPSS

2018-04-19 08:29 PM
60
cve
cve

CVE-2018-0101

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a.....

10CVSS

9.6AI Score

0.942EPSS

2018-01-29 08:29 PM
276
4
cve
cve

CVE-2017-12245

A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak...

8.6CVSS

8.4AI Score

0.001EPSS

2017-10-05 07:29 AM
33
cve
cve

CVE-2017-12244

A vulnerability in the detection engine parsing of IPv6 packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause high CPU utilization or to cause a denial of service (DoS) condition because the Snort process restarts unexpectedly. The vulnerability is...

8.6CVSS

8.5AI Score

0.001EPSS

2017-10-05 07:29 AM
39