Lucene search

K
CiscoAdaptive Security Appliance Software

311 matches found

CVE
CVE
added 2018/04/19 8:29 p.m.80 views

CVE-2018-0228

A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is due...

8.6CVSS8.5AI score0.04157EPSS
CVE
CVE
added 2018/11/01 1:0 p.m.80 views

CVE-2018-15454

A vulnerability in the Session Initiation Protocol (SIP) inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload or trigger high CPU, resulting in a ...

8.6CVSS8.4AI score0.03321EPSS
CVE
CVE
added 2017/08/07 6:29 a.m.79 views

CVE-2017-6752

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to the i...

7.5CVSS7.3AI score0.00856EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.79 views

CVE-2018-0229

A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow a...

6.5CVSS7.3AI score0.01465EPSS
CVE
CVE
added 2014/04/10 4:34 a.m.78 views

CVE-2014-2127

Cisco Adaptive Security Appliance (ASA) Software 8.x before 8.2(5.48), 8.3 before 8.3(2.40), 8.4 before 8.4(7.9), 8.6 before 8.6(1.13), 9.0 before 9.0(4.1), and 9.1 before 9.1(4.3) does not properly process management-session information during privilege validation for SSL VPN portal connections, w...

8.5CVSS7.7AI score0.30946EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.78 views

CVE-2021-1493

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to insufficient boundary check...

8.5CVSS7.8AI score0.00623EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.78 views

CVE-2021-34793

A vulnerability in the TCP Normalizer of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software operating in transparent mode could allow an unauthenticated, remote attacker to poison MAC address tables, resulting in a denial of service (DoS) vulnerability. Thi...

8.6CVSS8.4AI score0.00091EPSS
CVE
CVE
added 2018/12/24 2:29 p.m.77 views

CVE-2018-15465

A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface. The vulnerability is due to improper validation of...

8.1CVSS8.1AI score0.00306EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.76 views

CVE-2020-3436

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to upload arbitrary-sized files to specific folders on an affected device, which could lead to an unexpected dev...

8.6CVSS8.4AI score0.02146EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.76 views

CVE-2020-3561

A vulnerability in the Clientless SSL VPN (WebVPN) of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to inject arbitrary HTTP headers in the responses of the affected system. The vulnerability is due...

4.7CVSS4.9AI score0.00363EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.75 views

CVE-2020-3304

A vulnerability in the web interface of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerabilit...

8.6CVSS8.4AI score0.00498EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.75 views

CVE-2020-3581

Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of ...

6.1CVSS6.1AI score0.00238EPSS
CVE
CVE
added 2022/01/11 7:15 p.m.75 views

CVE-2021-1573

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS7.9AI score0.00183EPSS
CVE
CVE
added 2022/11/15 9:15 p.m.75 views

CVE-2022-20924

A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulne...

7.7CVSS6.4AI score0.00096EPSS
CVE
CVE
added 2018/10/05 2:29 p.m.74 views

CVE-2018-15383

A vulnerability in the cryptographic hardware accelerator driver of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a temporary denial of service (D...

7.8CVSS7.6AI score0.00941EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.74 views

CVE-2021-1504

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validati...

8.6CVSS8AI score0.00312EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.74 views

CVE-2021-40118

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS7.9AI score0.00263EPSS
CVE
CVE
added 2018/10/05 2:29 p.m.73 views

CVE-2018-15399

A vulnerability in the TCP syslog module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust the 1550-byte buffers on an affected device, resulting in a denial of service (DoS) condition. Th...

7.1CVSS6.7AI score0.00453EPSS
CVE
CVE
added 2020/09/23 1:15 a.m.73 views

CVE-2019-15992

A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operatin...

9CVSS7.2AI score0.05769EPSS
CVE
CVE
added 2017/10/05 7:29 a.m.72 views

CVE-2017-12246

A vulnerability in the implementation of the direct authentication feature in Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulnerability is d...

8.6CVSS8.5AI score0.02451EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.72 views

CVE-2020-3373

A vulnerability in the IP fragment-handling implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. This memory leak could prevent traffic from ...

8.6CVSS8.4AI score0.0191EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.72 views

CVE-2021-1445

Multiple vulnerabilities in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to lack of proper input validati...

8.6CVSS8AI score0.00312EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.72 views

CVE-2023-20264

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SA...

6.1CVSS6.4AI score0.00069EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.71 views

CVE-2018-0240

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of ser...

8.6CVSS8.5AI score0.01586EPSS
CVE
CVE
added 2015/07/18 10:59 a.m.70 views

CVE-2015-4458

The TLS implementation in the Cavium cryptographic-module firmware, as distributed with Cisco Adaptive Security Appliance (ASA) Software 9.1(5.21) and other products, does not verify the MAC field, which allows man-in-the-middle attackers to spoof TLS content by modifying packets, aka Bug ID CSCuu5...

4.3CVSS6.5AI score0.00444EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.70 views

CVE-2020-3564

A vulnerability in the FTP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass FTP inspection. The vulnerability is due to ineffective flow tracking of FTP traffic. An attac...

5.8CVSS5.3AI score0.00253EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.70 views

CVE-2020-3585

A vulnerability in the TLS handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to imp...

5.3CVSS4.9AI score0.00365EPSS
CVE
CVE
added 2016/02/11 6:59 p.m.69 views

CVE-2016-1287

Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services ...

10CVSS9.7AI score0.89776EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.69 views

CVE-2019-15256

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (D...

8.6CVSS8.5AI score0.01156EPSS
CVE
CVE
added 2020/02/26 5:15 p.m.69 views

CVE-2020-3167

A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS). The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabilit...

7.8CVSS7.8AI score0.00251EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.69 views

CVE-2020-3458

Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Series Appliances could allow an authenticated, local attacker to bypass the secure boot mechanism. Th...

6.7CVSS6.6AI score0.00053EPSS
CVE
CVE
added 2011/01/07 12:0 p.m.67 views

CVE-2010-4670

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.2(3) and earlier, and Cisco PIX Security Appliances devices, allows remote attackers to cause a denial of service (CPU consumption and device hang) b...

7.8CVSS6.6AI score0.01448EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.67 views

CVE-2019-12678

A vulnerability in the Session Initiation Protocol (SIP) inspection module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vu...

8.6CVSS7.5AI score0.00915EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.67 views

CVE-2019-1693

A vulnerability in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper manageme...

7.7CVSS6.6AI score0.00441EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.66 views

CVE-2018-0242

A vulnerability in the WebVPN web-based management interface of Cisco Adaptive Security Appliance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to in...

6.1CVSS5.9AI score0.00332EPSS
CVE
CVE
added 2019/05/03 5:29 p.m.65 views

CVE-2019-1713

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the we...

9.3CVSS8.7AI score0.0025EPSS
CVE
CVE
added 2019/05/03 5:29 p.m.65 views

CVE-2019-1714

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthent...

8.6CVSS7AI score0.01652EPSS
CVE
CVE
added 2022/11/15 9:15 p.m.65 views

CVE-2022-20928

A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user. This vulnerability is due ...

5.8CVSS5.8AI score0.00031EPSS
CVE
CVE
added 2016/01/16 5:59 a.m.64 views

CVE-2016-1295

Cisco Adaptive Security Appliance (ASA) Software 8.4 allows remote attackers to obtain sensitive information via an AnyConnect authentication attempt, aka Bug ID CSCuo65775.

5.3CVSS5.2AI score0.00585EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.63 views

CVE-2019-12698

A vulnerability in the WebVPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processing load...

7.8CVSS6.1AI score0.00517EPSS
CVE
CVE
added 2021/07/16 1:15 p.m.63 views

CVE-2021-1422

A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker or an unauthenticated attacker in a man-in-the-middle position to cause an unexpected reload of the...

7.7CVSS7.4AI score0.00427EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.63 views

CVE-2021-34792

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource...

8.6CVSS7.9AI score0.00431EPSS
CVE
CVE
added 2024/10/23 6:15 p.m.63 views

CVE-2024-20402

A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vu...

8.6CVSS8.5AI score0.00312EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.62 views

CVE-2018-0227

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification st...

7.5CVSS8.1AI score0.01079EPSS
CVE
CVE
added 2018/10/05 2:29 p.m.62 views

CVE-2018-15398

A vulnerability in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control list (ACL) that is configured for an interface of an affected device. Th...

4.3CVSS4.4AI score0.00398EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.61 views

CVE-2019-12695

A vulnerability in the Clientless SSL VPN (WebVPN) portal of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface ...

6.1CVSS6AI score0.00153EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.61 views

CVE-2020-3254

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device...

8.6CVSS7.8AI score0.01156EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.61 views

CVE-2021-34791

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS5.3AI score0.00989EPSS
CVE
CVE
added 2023/11/01 5:15 p.m.61 views

CVE-2023-20245

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to...

5.8CVSS5.8AI score0.00018EPSS
CVE
CVE
added 2014/10/05 1:55 a.m.60 views

CVE-2014-3398

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to obtain potentially sensitive software-version information by reading the verbose response data that is provided for a request to an unspecified URL, aka Bug ID CSCuq65542.

5CVSS6.3AI score0.009EPSS
Total number of security vulnerabilities311