Lucene search

K

Firepower Threat Defense Security Vulnerabilities - 2020

cve
cve

CVE-2019-15992

A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operatin...

7.2CVSS

7.2AI Score

0.002EPSS

2020-09-23 01:15 AM
59
cve
cve

CVE-2020-3166

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted argum...

6.7CVSS

6.3AI Score

0.0004EPSS

2020-02-26 05:15 PM
77
cve
cve

CVE-2020-3167

A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabilit...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-02-26 05:15 PM
56
cve
cve

CVE-2020-3179

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
34
cve
cve

CVE-2020-3186

A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different mana...

5.3CVSS

5.2AI Score

0.001EPSS

2020-05-06 05:15 PM
36
cve
cve

CVE-2020-3187

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a target...

9.1CVSS

8.8AI Score

0.973EPSS

2020-05-06 05:15 PM
143
In Wild
6
cve
cve

CVE-2020-3188

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) conditi...

5.3CVSS

5.5AI Score

0.002EPSS

2020-05-06 05:15 PM
43
cve
cve

CVE-2020-3189

A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
43
cve
cve

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulne...

8.6CVSS

8.3AI Score

0.002EPSS

2020-05-06 05:15 PM
37
cve
cve

CVE-2020-3195

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incor...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
36
cve
cve

CVE-2020-3196

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
32
cve
cve

CVE-2020-3253

A vulnerability in the support tunnel feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access the shell of an affected device even though expert mode is disabled. The vulnerability is due to improper configuration of the support tunnel feature...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-05-06 05:15 PM
33
cve
cve

CVE-2020-3254

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-06 05:15 PM
33
cve
cve

CVE-2020-3255

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could ex...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-06 05:15 PM
27
cve
cve

CVE-2020-3259

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential i...

7.5CVSS

7.7AI Score

0.027EPSS

2020-05-06 05:15 PM
149
In Wild
cve
cve

CVE-2020-3283

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an aff...

8.6CVSS

8.4AI Score

0.002EPSS

2020-05-06 05:15 PM
35
cve
cve

CVE-2020-3285

A vulnerability in the Transport Layer Security version 1.3 (TLS 1.3) policy with URL category functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured TLS 1.3 policy to block traffic for a specific URL. The vulnerability...

5.8CVSS

5.7AI Score

0.001EPSS

2020-05-06 05:15 PM
32
cve
cve

CVE-2020-3298

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the reload of an affected device, resulting in a denial of service (Do...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
29
cve
cve

CVE-2020-3299

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker cou...

5.8CVSS

6.7AI Score

0.001EPSS

2020-10-21 07:15 PM
56
cve
cve

CVE-2020-3303

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to impr...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
29
cve
cve

CVE-2020-3304

A vulnerability in the web interface of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerabilit...

8.6CVSS

8.3AI Score

0.001EPSS

2020-10-21 07:15 PM
57
cve
cve

CVE-2020-3305

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
36
cve
cve

CVE-2020-3306

A vulnerability in the DHCP module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to incorrect process...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-06 05:15 PM
42
cve
cve

CVE-2020-3308

A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verificat...

4.9CVSS

5.1AI Score

0.001EPSS

2020-05-06 05:15 PM
32
cve
cve

CVE-2020-3315

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP respons...

5.3CVSS

6.4AI Score

0.001EPSS

2020-05-06 05:15 PM
52
cve
cve

CVE-2020-3317

A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances. The vulnerability is due to insufficient input validation in the ssl_inspection component. An attacker could exploit this vulner...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
35
cve
cve

CVE-2020-3334

A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting i...

7.4CVSS

7.4AI Score

0.001EPSS

2020-05-06 05:15 PM
35
cve
cve

CVE-2020-3352

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access hidden commands. The vulnerability is due to the presence of undocumented configuration commands. An attacker could exploit this vulnerability by performing specific st...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-10-21 07:15 PM
59
cve
cve

CVE-2020-3373

A vulnerability in the IP fragment-handling implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. This memory leak could prevent traffic from ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
60
cve
cve

CVE-2020-3436

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to upload arbitrary-sized files to specific folders on an affected device, which could lead to an unexpected dev...

8.6CVSS

8.4AI Score

0.001EPSS

2020-10-21 07:15 PM
60
cve
cve

CVE-2020-3452

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability...

7.5CVSS

7.4AI Score

0.975EPSS

2020-07-22 08:15 PM
1335
In Wild
47
cve
cve

CVE-2020-3457

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerabilit...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-10-21 07:15 PM
42
cve
cve

CVE-2020-3458

Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Series Appliances could allow an authenticated, local attacker to bypass the secure boot mechanism. Th...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-10-21 07:15 PM
59
cve
cve

CVE-2020-3514

A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials ...

8.2CVSS

6.6AI Score

0.0004EPSS

2020-10-21 07:15 PM
46
cve
cve

CVE-2020-3528

A vulnerability in the OSPF Version 2 (OSPFv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition...

8.6CVSS

7.6AI Score

0.002EPSS

2020-10-21 07:15 PM
66
cve
cve

CVE-2020-3529

A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vu...

8.6CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
72
cve
cve

CVE-2020-3533

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory manag...

8.6CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
62
cve
cve

CVE-2020-3549

A vulnerability in the sftunnel functionality of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to obtain the device registration hash. The vulnerability is due to insufficient sftunnel negotiation p...

8.1CVSS

7.8AI Score

0.002EPSS

2020-10-21 07:15 PM
34
cve
cve

CVE-2020-3550

A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path. The vulnerability is due to insu...

8.1CVSS

7.9AI Score

0.002EPSS

2020-10-21 07:15 PM
39
cve
cve

CVE-2020-3554

A vulnerability in the TCP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
76
cve
cve

CVE-2020-3555

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. Th...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-21 07:15 PM
41
cve
cve

CVE-2020-3561

A vulnerability in the Clientless SSL VPN (WebVPN) of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to inject arbitrary HTTP headers in the responses of the affected system. The vulnerability is due...

4.7CVSS

5AI Score

0.001EPSS

2020-10-21 07:15 PM
63
cve
cve

CVE-2020-3562

A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validat...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
34
cve
cve

CVE-2020-3563

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could ex...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
87
cve
cve

CVE-2020-3564

A vulnerability in the FTP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass FTP inspection. The vulnerability is due to ineffective flow tracking of FTP traffic. An attac...

5.3CVSS

5.4AI Score

0.001EPSS

2020-10-21 07:15 PM
59
cve
cve

CVE-2020-3565

A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP In...

5.8CVSS

5.7AI Score

0.001EPSS

2020-10-21 07:15 PM
44
cve
cve

CVE-2020-3571

A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
40
cve
cve

CVE-2020-3572

A vulnerability in the SSL/TLS session handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memo...

8.6CVSS

8.4AI Score

0.002EPSS

2020-10-21 07:15 PM
72
cve
cve

CVE-2020-3577

A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due...

7.4CVSS

7.4AI Score

0.001EPSS

2020-10-21 07:15 PM
33
cve
cve

CVE-2020-3578

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access rule and access parts of the WebVPN portal that are supposed to be blocke...

6.5CVSS

6.5AI Score

0.002EPSS

2020-10-21 07:15 PM
89
Total number of security vulnerabilities55