Lucene search

K
CiscoAdaptive Security Appliance Software

311 matches found

CVE
CVE
added 2020/07/22 8:15 p.m.1406 views

CVE-2020-3452

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability...

7.5CVSS7.5AI score0.94452EPSS
CVE
CVE
added 2018/06/07 12:29 p.m.1179 views

CVE-2018-0296

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA wil...

7.5CVSS7.8AI score0.94436EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.1126 views

CVE-2020-3580

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS6.4AI score0.93247EPSS
CVE
CVE
added 2016/08/18 6:59 p.m.915 views

CVE-2016-6366

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka...

8.8CVSS8.8AI score0.90583EPSS
CVE
CVE
added 2016/08/18 6:59 p.m.858 views

CVE-2016-6367

Cisco Adaptive Security Appliance (ASA) Software before 8.4(1) on ASA 5500, ASA 5500-X, PIX, and FWSM devices allows local users to gain privileges via invalid CLI commands, aka Bug ID CSCtu74257 or EPICBANANA.

7.8CVSS7.6AI score0.23087EPSS
CVE
CVE
added 2023/09/06 6:15 p.m.848 views

CVE-2023-20269

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations o...

9.1CVSS8.7AI score0.00226EPSS
CVE
CVE
added 2023/06/28 3:15 p.m.631 views

CVE-2023-20006

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to re...

8.6CVSS7.5AI score0.00599EPSS
CVE
CVE
added 2024/04/24 7:15 p.m.433 views

CVE-2024-20359

A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code...

6CVSS7.3AI score0.00105EPSS
CVE
CVE
added 2024/04/24 7:15 p.m.393 views

CVE-2024-20353

A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. ...

8.6CVSS8.4AI score0.1227EPSS
CVE
CVE
added 2018/01/29 8:29 p.m.325 views

CVE-2018-0101

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a r...

10CVSS9.6AI score0.90932EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.290 views

CVE-2020-3259

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential i...

7.5CVSS7.7AI score0.54329EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.253 views

CVE-2020-3187

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a target...

9.1CVSS8.9AI score0.94072EPSS
CVE
CVE
added 2022/05/03 4:15 a.m.241 views

CVE-2022-20759

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, but unprivileged, remote attacker to elevate privileges to level 15. This vulnerability is...

8.8CVSS8.9AI score0.0613EPSS
CVE
CVE
added 2023/12/12 6:15 p.m.187 views

CVE-2023-20275

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address. This vulnerability is due to improper vali...

4.3CVSS4.6AI score0.00078EPSS
CVE
CVE
added 2014/03/19 1:15 a.m.180 views

CVE-2014-2120

Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCun19025.

6.1CVSS5.9AI score0.80116EPSS
CVE
CVE
added 2017/08/07 6:29 a.m.148 views

CVE-2017-6770

Cisco IOS 12.0 through 15.6, Adaptive Security Appliance (ASA) Software 7.0.1 through 9.7.1.2, NX-OS 4.0 through 12.0, and IOS XE 3.6 through 3.18 are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database. This vulnerabili...

4.2CVSS3.5AI score0.00583EPSS
CVE
CVE
added 2022/05/03 4:15 a.m.141 views

CVE-2022-20737

A vulnerability in the handler for HTTP authentication for resources accessed through the Clientless SSL VPN portal of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device or to obtain porti...

8.5CVSS7.7AI score0.00739EPSS
CVE
CVE
added 2022/04/21 7:15 p.m.116 views

CVE-2022-20795

A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause high CPU utilization, resulting in a denial of service (DoS) condi...

7.5CVSS6.4AI score0.002EPSS
CVE
CVE
added 2022/05/03 4:15 a.m.114 views

CVE-2022-20760

A vulnerability in the DNS inspection handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to a lack of pr...

8.6CVSS7.8AI score0.02573EPSS
CVE
CVE
added 2022/05/03 4:15 a.m.111 views

CVE-2022-20745

A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due ...

8.6CVSS7.9AI score0.01159EPSS
CVE
CVE
added 2022/11/15 9:15 p.m.111 views

CVE-2022-20927

A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory ...

7.7CVSS6.4AI score0.00111EPSS
CVE
CVE
added 2022/05/03 4:15 a.m.110 views

CVE-2022-20742

A vulnerability in an IPsec VPN library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to read or modify data within an IPsec IKEv2 VPN tunnel. This vulnerability is due to an improper implementat...

7.4CVSS7.2AI score0.00132EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.106 views

CVE-2015-6360

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.

7.8CVSS7.1AI score0.12366EPSS
CVE
CVE
added 2022/05/03 4:15 a.m.105 views

CVE-2022-20715

A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due t...

8.6CVSS8.5AI score0.01456EPSS
CVE
CVE
added 2023/03/23 5:15 p.m.104 views

CVE-2023-20081

A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a...

6.8CVSS6.2AI score0.00152EPSS
CVE
CVE
added 2019/08/07 10:15 p.m.101 views

CVE-2019-1945

Multiple vulnerabilities in the smart tunnel functionality of Cisco Adaptive Security Appliance (ASA) could allow an authenticated, local attacker to elevate privileges to the root user or load a malicious library file while the tunnel is being established. For more information about these vulnerab...

7.8CVSS6.8AI score0.00055EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.101 views

CVE-2020-3578

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access rule and access parts of the WebVPN portal that are supposed to be blocke...

6.5CVSS5.8AI score0.00183EPSS
CVE
CVE
added 2022/08/10 5:15 p.m.98 views

CVE-2022-20713

A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is ...

6.1CVSS6.4AI score0.04442EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.97 views

CVE-2020-3582

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS6.1AI score0.00238EPSS
CVE
CVE
added 2019/08/07 10:15 p.m.96 views

CVE-2019-1934

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to elevate privileges and execute administrative functions on an affected device. The vulnerability is due to insufficient authorization validation...

8.8CVSS8.7AI score0.00406EPSS
CVE
CVE
added 2019/08/07 10:15 p.m.94 views

CVE-2019-1944

Multiple vulnerabilities in the smart tunnel functionality of Cisco Adaptive Security Appliance (ASA) could allow an authenticated, local attacker to elevate privileges to the root user or load a malicious library file while the tunnel is being established. For more information about these vulnerab...

7.3CVSS6.8AI score0.00047EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.92 views

CVE-2023-20095

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to imp...

8.6CVSS8.3AI score0.00159EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.91 views

CVE-2018-0251

A vulnerability in the Web Server Authentication Required screen of the Clientless Secure Sockets Layer (SSL) VPN portal of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of that portal o...

6.1CVSS6AI score0.00373EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.91 views

CVE-2020-3554

A vulnerability in the TCP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory...

8.6CVSS7.5AI score0.00254EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.90 views

CVE-2020-3529

A vulnerability in the SSL VPN negotiation process for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vu...

8.6CVSS7.9AI score0.01311EPSS
CVE
CVE
added 2024/04/24 8:15 p.m.90 views

CVE-2024-20358

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-leve...

6.7CVSS8.4AI score0.00024EPSS
CVE
CVE
added 2024/10/23 6:15 p.m.90 views

CVE-2024-20481

A vulnerability in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of the RAVPN service. This vulnerability is due to resour...

5.8CVSS6.1AI score0.03854EPSS
CVE
CVE
added 2022/11/15 9:15 p.m.89 views

CVE-2022-20826

A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure ...

6.8CVSS6.7AI score0.00021EPSS
CVE
CVE
added 2020/02/26 5:15 p.m.88 views

CVE-2020-3166

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted argum...

6.7CVSS5.1AI score0.00171EPSS
CVE
CVE
added 2022/11/15 9:15 p.m.88 views

CVE-2022-20947

A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. Thi...

8.6CVSS7.5AI score0.0012EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.87 views

CVE-2018-0231

A vulnerability in the Transport Layer Security (TLS) library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device, resulting in a denial of service (DoS) cond...

8.6CVSS8.6AI score0.00488EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.87 views

CVE-2023-20042

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an...

8.6CVSS8.3AI score0.00193EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.86 views

CVE-2018-0230

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of servi...

8.6CVSS8.4AI score0.00837EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.86 views

CVE-2020-3583

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS6.1AI score0.00299EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.85 views

CVE-2020-3572

A vulnerability in the SSL/TLS session handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memo...

8.6CVSS8.4AI score0.01858EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.84 views

CVE-2020-3528

A vulnerability in the OSPF Version 2 (OSPFv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition...

8.6CVSS8AI score0.00641EPSS
CVE
CVE
added 2022/08/10 5:15 p.m.84 views

CVE-2022-20866

A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key. This vulnerability is due to a logic error when the RSA k...

7.5CVSS7.6AI score0.23852EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.83 views

CVE-2021-40117

A vulnerability in SSL/TLS message handler for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because inc...

8.6CVSS7.8AI score0.00837EPSS
CVE
CVE
added 2023/11/01 5:15 p.m.83 views

CVE-2023-20086

A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6 message...

8.6CVSS8.4AI score0.00417EPSS
CVE
CVE
added 2018/10/05 2:29 p.m.81 views

CVE-2018-15397

A vulnerability in the implementation of Traffic Flow Confidentiality (TFC) over IPsec functionality in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpecte...

7.1CVSS6.8AI score0.00244EPSS
Total number of security vulnerabilities311