Lucene search

K

Firepower Threat Defense Security Vulnerabilities

cve
cve

CVE-2020-3563

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could ex...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
87
cve
cve

CVE-2020-3564

A vulnerability in the FTP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass FTP inspection. The vulnerability is due to ineffective flow tracking of FTP traffic. An attac...

5.3CVSS

5.4AI Score

0.001EPSS

2020-10-21 07:15 PM
59
cve
cve

CVE-2020-3565

A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP In...

5.8CVSS

5.7AI Score

0.001EPSS

2020-10-21 07:15 PM
44
cve
cve

CVE-2020-3571

A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
40
cve
cve

CVE-2020-3572

A vulnerability in the SSL/TLS session handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memo...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
72
cve
cve

CVE-2020-3577

A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due...

7.4CVSS

7.4AI Score

0.001EPSS

2020-10-21 07:15 PM
33
cve
cve

CVE-2020-3578

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access rule and access parts of the WebVPN portal that are supposed to be blocke...

6.5CVSS

6.5AI Score

0.002EPSS

2020-10-21 07:15 PM
89
cve
cve

CVE-2020-3580

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS

6.2AI Score

0.971EPSS

2020-10-21 07:15 PM
1017
In Wild
75
cve
cve

CVE-2020-3581

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
59
cve
cve

CVE-2020-3582

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
79
cve
cve

CVE-2020-3583

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS

5.9AI Score

0.002EPSS

2020-10-21 07:15 PM
74
cve
cve

CVE-2020-3585

A vulnerability in the TLS handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to imp...

5.3CVSS

4.5AI Score

0.001EPSS

2020-10-21 07:15 PM
54
cve
cve

CVE-2021-1223

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerabilit...

7.5CVSS

7.8AI Score

0.001EPSS

2021-01-13 10:15 PM
47
2
cve
cve

CVE-2021-1224

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP pay...

5.8CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
60
3
cve
cve

CVE-2021-1236

Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit th...

5.3CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
58
3
cve
cve

CVE-2021-1256

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques. A successful exploit could cause system instability if important system files...

6CVSS

6AI Score

0.0004EPSS

2021-04-29 06:15 PM
40
4
cve
cve

CVE-2021-1402

A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient valida...

8.6CVSS

8.3AI Score

0.002EPSS

2021-04-29 06:15 PM
44
4
cve
cve

CVE-2021-1422

A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker or an unauthenticated attacker in a man-in-the-middle position to cause an unexpected reload of the...

7.7CVSS

7.4AI Score

0.001EPSS

2021-07-16 01:15 PM
49
8
cve
cve

CVE-2021-1445

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validati...

8.6CVSS

7.5AI Score

0.001EPSS

2021-04-29 06:15 PM
51
2
cve
cve

CVE-2021-1448

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to i...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-04-29 06:15 PM
28
4
cve
cve

CVE-2021-1476

A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insu...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-04-29 06:15 PM
33
10
cve
cve

CVE-2021-1488

A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This vuln...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-04-29 06:15 PM
41
11
cve
cve

CVE-2021-1493

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to insufficient boundary check...

8.5CVSS

7.2AI Score

0.001EPSS

2021-04-29 06:15 PM
64
8
cve
cve

CVE-2021-1495

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this v...

5.8CVSS

6.5AI Score

0.001EPSS

2021-04-29 06:15 PM
39
11
cve
cve

CVE-2021-1501

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The ...

8.6CVSS

7.5AI Score

0.002EPSS

2021-04-29 06:15 PM
42
11
cve
cve

CVE-2021-1504

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validati...

8.6CVSS

7.5AI Score

0.001EPSS

2021-04-29 06:15 PM
61
8
cve
cve

CVE-2021-1573

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2022-01-11 07:15 PM
60
cve
cve

CVE-2021-34704

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2022-01-11 07:15 PM
45
cve
cve

CVE-2021-34754

Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing du...

7.5CVSS

7.7AI Score

0.001EPSS

2021-10-27 07:15 PM
40
cve
cve

CVE-2021-34755

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-27 07:15 PM
41
cve
cve

CVE-2021-34756

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-27 07:15 PM
32
cve
cve

CVE-2021-34761

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete v...

6CVSS

6.1AI Score

0.0004EPSS

2021-10-27 07:15 PM
28
cve
cve

CVE-2021-34762

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to ins...

8.1CVSS

7.8AI Score

0.002EPSS

2021-10-27 07:15 PM
35
cve
cve

CVE-2021-34763

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this adv...

4.8CVSS

5.2AI Score

0.001EPSS

2021-10-27 07:15 PM
36
cve
cve

CVE-2021-34764

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this adv...

6.1CVSS

6AI Score

0.001EPSS

2021-10-27 07:15 PM
40
cve
cve

CVE-2021-34781

A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper err...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
45
cve
cve

CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
43
cve
cve

CVE-2021-34787

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper h...

5.3CVSS

5.4AI Score

0.001EPSS

2021-10-27 07:15 PM
33
cve
cve

CVE-2021-34790

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
36
cve
cve

CVE-2021-34791

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS

5.6AI Score

0.001EPSS

2021-10-27 07:15 PM
35
cve
cve

CVE-2021-34792

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
51
cve
cve

CVE-2021-34793

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. Thi...

8.6CVSS

8.3AI Score

0.002EPSS

2021-10-27 07:15 PM
58
cve
cve

CVE-2021-34794

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is d...

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-27 07:15 PM
33
cve
cve

CVE-2021-40114

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource manageme...

7.5CVSS

7.6AI Score

0.004EPSS

2021-10-27 07:15 PM
74
cve
cve

CVE-2021-40116

Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset action...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
35
cve
cve

CVE-2021-40117

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because inc...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
65
cve
cve

CVE-2021-40118

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS

7.5AI Score

0.002EPSS

2021-10-27 07:15 PM
62
cve
cve

CVE-2021-40125

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. Thi...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-27 07:15 PM
36
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.967EPSS

2021-12-10 10:15 AM
3795
In Wild
399
cve
cve

CVE-2022-20713

A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is ...

6.1CVSS

6.4AI Score

0.001EPSS

2022-08-10 05:15 PM
75
8
Total number of security vulnerabilities202