Lucene search

K
CiscoAdaptive Security Appliance Software

311 matches found

CVE
CVE
added 2005/12/22 11:3 a.m.59 views

CVE-2005-4499

The Downloadable RADIUS ACLs feature in Cisco PIX and VPN 3000 concentrators, when creating an ACL on the Cisco Secure Access Control Server (CS ACS), generates a random internal name for an ACL that is also used as a hidden user name and password, which allows remote attackers to gain privileges b...

7.5CVSS7.4AI score0.01897EPSS
CVE
CVE
added 2014/04/10 4:34 a.m.59 views

CVE-2014-2128

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 8.2 before 8.2(5.47, 8.3 before 8.3(2.40), 8.4 before 8.4(7.3), 8.6 before 8.6(1.13), 9.0 before 9.0(3.8), and 9.1 before 9.1(3.2) allows remote attackers to bypass authentication via (1) a crafted cookie value within mo...

5CVSS7.9AI score0.00248EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.59 views

CVE-2020-3125

A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos...

9.8CVSS9AI score0.01172EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.59 views

CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This...

8.6CVSS7.8AI score0.00297EPSS
CVE
CVE
added 2017/04/20 10:59 p.m.58 views

CVE-2017-3793

A vulnerability in the TCP normalizer of Cisco Adaptive Security Appliance (ASA) Software (8.0 through 8.7 and 9.0 through 9.6) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause Cisco ASA and FTD to drop any further incoming traffic on all in...

4.3CVSS4.7AI score0.00407EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.58 views

CVE-2019-1695

A vulnerability in the detection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to send data directly to the kernel of an affected device. The vulnerability exists because the software im...

6.5CVSS5.2AI score0.00054EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.58 views

CVE-2020-3306

A vulnerability in the DHCP module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to incorrect process...

7.8CVSS7AI score0.00233EPSS
CVE
CVE
added 2022/01/11 7:15 p.m.58 views

CVE-2021-34704

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS7.9AI score0.00254EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.58 views

CVE-2023-20247

A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid u...

5CVSS4.8AI score0.00026EPSS
CVE
CVE
added 2015/07/02 2:59 p.m.57 views

CVE-2015-4238

The SNMP implementation in Cisco Adaptive Security Appliance (ASA) Software 8.4(7) and 8.6(1.2) allows remote authenticated users to cause a denial of service (device reload) by sending many SNMP requests during a time of high network traffic, aka Bug ID CSCul02601.

6.8CVSS6.5AI score0.00349EPSS
CVE
CVE
added 2017/03/17 10:59 p.m.57 views

CVE-2017-3867

A vulnerability in the Border Gateway Protocol (BGP) Bidirectional Forwarding Detection (BFD) implementation of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to bypass the access control list (ACL) for specific TCP and UDP traffic. More Information...

5.3CVSS5.4AI score0.00187EPSS
CVE
CVE
added 2019/05/03 4:29 p.m.57 views

CVE-2019-1706

A vulnerability in the software cryptography module of the Cisco Adaptive Security Virtual Appliance (ASAv) and Firepower 2100 Series running Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an unexpected reload of the device that results in ...

8.6CVSS8.5AI score0.00543EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.57 views

CVE-2020-3599

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interf...

6.1CVSS6AI score0.00346EPSS
CVE
CVE
added 2014/05/07 10:55 a.m.56 views

CVE-2014-2181

Cisco Adaptive Security Appliance (ASA) Software allows remote authenticated users to read files by sending a crafted URL to the HTTP server, as demonstrated by reading the running configuration, aka Bug ID CSCun78551.

6.8CVSS6.3AI score0.00309EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.56 views

CVE-2019-1687

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vu...

7.8CVSS6.9AI score0.0025EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.56 views

CVE-2020-3457

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerabilit...

7.2CVSS6.6AI score0.00151EPSS
CVE
CVE
added 2023/11/01 5:15 p.m.56 views

CVE-2023-20256

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to...

5.8CVSS5.8AI score0.0003EPSS
CVE
CVE
added 2010/02/03 6:30 p.m.55 views

CVE-2010-0440

Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is ...

4.3CVSS5.6AI score0.39315EPSS
CVE
CVE
added 2014/10/07 10:55 a.m.55 views

CVE-2014-3399

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.2(.2.4) and earlier does not properly manage session information during creation of a SharePoint handler, which allows remote authenticated users to overwrite arbitrary RAMFS cache files or inject Lua programs, and con...

5.5CVSS6.7AI score0.00115EPSS
CVE
CVE
added 2015/02/17 1:59 a.m.55 views

CVE-2014-8023

Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a crafted tunnel-group parameter, aka Bug ID CSCt...

4CVSS6.6AI score0.00411EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.55 views

CVE-2021-1501

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The ...

8.6CVSS7.9AI score0.00768EPSS
CVE
CVE
added 2012/03/15 12:55 a.m.54 views

CVE-2012-0353

The UDP inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.5), 8.3 before 8.3(2.22), 8.4 before 8.4(2.1), and 8.5 bef...

7.1CVSS6.7AI score0.02018EPSS
CVE
CVE
added 2016/10/27 9:59 p.m.54 views

CVE-2016-6431

A vulnerability in the local Certificate Authority (CA) feature of Cisco ASA Software before 9.6(1.5) could allow an unauthenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper handling of crafted packets during the enrollment operation. An attack...

7.5CVSS7.5AI score0.00166EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.54 views

CVE-2020-3334

A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting i...

7.4CVSS7.3AI score0.00101EPSS
CVE
CVE
added 2010/08/09 11:58 a.m.53 views

CVE-2010-2816

Unspecified vulnerability in the SIP inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.17), 8.1 before 8.1(2.45), and 8.2 before 8.2(2.13) allows remote attackers to cause a denial of service (device reload) via crafted SIP packets, ak...

7.8CVSS6.8AI score0.01086EPSS
CVE
CVE
added 2011/02/25 12:0 p.m.53 views

CVE-2011-0396

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.23), 8.1 before 8.1(2.49), 8.2 before 8.2(4.1), and 8.3 before 8.3(2.13), when a Certificate Authority (CA) is configured, allow remote attackers to read arbitrary files via unspecified vectors, aka Bug ID C...

7.8CVSS7AI score0.00337EPSS
CVE
CVE
added 2017/08/07 6:29 a.m.53 views

CVE-2017-6765

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) 9.1(6.11) and 9.4(1.2) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device, aka WebV...

6.1CVSS5.9AI score0.00195EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.53 views

CVE-2019-12676

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (Do...

7.4CVSS7.3AI score0.00107EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.53 views

CVE-2020-3555

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. Th...

7.8CVSS7AI score0.00596EPSS
CVE
CVE
added 2010/08/09 11:58 a.m.52 views

CVE-2010-1578

Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers ...

7.8CVSS6.8AI score0.00839EPSS
CVE
CVE
added 2011/10/06 10:55 a.m.52 views

CVE-2011-3299

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.0 before 7.0(8.13), 7.1 and 7.2 before 7.2(5.4), 8.0 before 8.0(5.25), 8.1 and 8.2 before 8.2(5.11), 8.3 before 8.3(2.23), 8.4 before 8.4(2.6), and 8.5 be...

7.8CVSS6.6AI score0.00602EPSS
CVE
CVE
added 2013/04/24 10:28 a.m.52 views

CVE-2013-1195

The time-based ACL implementation on Cisco Adaptive Security Appliances (ASA) devices, and in Cisco Firewall Services Module (FWSM), does not properly handle periodic statements for the time-range command, which allows remote attackers to bypass intended access restrictions by sending network traff...

5CVSS7AI score0.00156EPSS
CVE
CVE
added 2014/06/18 4:55 p.m.52 views

CVE-2014-2151

The WebVPN portal in Cisco Adaptive Security Appliance (ASA) Software 8.4(.7.15) and earlier allows remote authenticated users to obtain sensitive information via a crafted JavaScript file, aka Bug ID CSCui04520.

4CVSS5.8AI score0.00315EPSS
CVE
CVE
added 2015/08/20 10:59 a.m.52 views

CVE-2015-4321

The Unicast Reverse Path Forwarding (uRPF) implementation in Cisco Adaptive Security Appliance (ASA) Software 9.3(1.50), 9.3(2.100), 9.3(3), and 9.4(1) mishandles cases where an IP address belongs to an internal interface but is also in the ASA routing table, which allows remote attackers to bypass...

5CVSS7AI score0.00212EPSS
CVE
CVE
added 2016/10/27 9:59 p.m.52 views

CVE-2016-6432

A vulnerability in the Identity Firewall feature of Cisco ASA Software before 9.6(2.1) could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to a buffer overflow in the affected code area. An attacker could exp...

9.3CVSS8.6AI score0.04744EPSS
CVE
CVE
added 2006/07/27 10:4 p.m.51 views

CVE-2006-3906

Internet Key Exchange (IKE) version 1 protocol, as implemented on Cisco IOS, VPN 3000 Concentrators, and PIX firewalls, allows remote attackers to cause a denial of service (resource exhaustion) via a flood of IKE Phase-1 packets that exceed the session expiration rate. NOTE: it has been argued tha...

5CVSS6.6AI score0.02852EPSS
CVE
CVE
added 2013/10/13 10:20 a.m.51 views

CVE-2013-5511

The Adaptive Security Device Management (ASDM) remote-management feature in Cisco Adaptive Security Appliance (ASA) Software 8.2.x before 8.2(5.46), 8.3.x before 8.3(2.39), 8.4.x before 8.4(6), 8.5.x before 8.5(1.18), 8.6.x before 8.6(1.12), 8.7.x before 8.7(1.7), 9.0.x before 9.0(3.1), and 9.1.x b...

10CVSS7AI score0.02271EPSS
CVE
CVE
added 2019/05/03 4:29 p.m.51 views

CVE-2019-1708

A vulnerability in the Internet Key Exchange Version 2 Mobility and Multihoming Protocol (MOBIKE) feature for the Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of ...

8.6CVSS8.6AI score0.01113EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.51 views

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulne...

8.6CVSS8.4AI score0.0104EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.51 views

CVE-2021-40125

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. Thi...

6.5CVSS5.8AI score0.00332EPSS
CVE
CVE
added 2010/08/09 11:58 a.m.50 views

CVE-2010-1579

Unspecified vulnerability in the SunRPC inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), and 8.2 before 8.2(2) and Cisco PIX Security Appliances 500 series devices allows remote attackers ...

7.8CVSS6.8AI score0.00839EPSS
CVE
CVE
added 2011/02/25 12:0 p.m.50 views

CVE-2011-0393

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.12), 7.1 and 7.2 before 7.2(5.2), 8.0 before 8.0(5.21), 8.1 before 8.1(2.49), 8.2 before 8.2(3.6), and 8.3 before 8.3(2.7) and Cisco PIX Security Appliances 500 series devices, when transparent firewall mode...

7.8CVSS7AI score0.01092EPSS
CVE
CVE
added 2012/10/29 8:55 p.m.50 views

CVE-2012-4662

The DCERPC inspection engine on Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.3 before 8.3(2.25), 8.4 before 8.4(2.5), and 8.5 before 8.5(1.13) and the Firewall Services Module (FWSM) 4.1 befo...

7.1CVSS6.6AI score0.01503EPSS
CVE
CVE
added 2013/01/18 9:55 p.m.50 views

CVE-2012-5717

Cisco Adaptive Security Appliances (ASA) devices with firmware 8.x through 8.4(1) do not properly manage SSH sessions, which allows remote authenticated users to cause a denial of service (device crash) by establishing multiple sessions, aka Bug ID CSCtc59462.

6.3CVSS6.6AI score0.0034EPSS
CVE
CVE
added 2017/04/20 10:59 p.m.50 views

CVE-2017-6609

A vulnerability in the IPsec code of Cisco ASA Software could allow an authenticated, remote attacker to cause a reload of the affected system. The vulnerability is due to improper parsing of malformed IPsec packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to...

7.7CVSS7.6AI score0.00797EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.50 views

CVE-2018-15388

A vulnerability in the WebVPN login process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processin...

8.6CVSS8.5AI score0.00517EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.50 views

CVE-2020-3305

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is ...

7.8CVSS7AI score0.00596EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.50 views

CVE-2021-1488

A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This vuln...

7.2CVSS6.4AI score0.0007EPSS
CVE
CVE
added 2011/02/25 12:0 p.m.49 views

CVE-2011-0394

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.11), 7.1 and 7.2 before 7.2(5.1), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), 8.2 before 8.2(2.19), and 8.3 before 8.3(1.8); Cisco PIX Security Appliances 500 series devices; and Cisco Firewall Services Modu...

7.8CVSS6.7AI score0.02227EPSS
CVE
CVE
added 2012/06/20 8:55 p.m.49 views

CVE-2012-3058

Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services Module (ASASM) in Cisco Catalyst 6500 series devices, with software 8.4 before 8.4(4.1), 8.5 before 8.5(1.11), and 8.6 before 8.6(1.3) allow remote attackers to cause a denial of service (device reload) via IPv6 tran...

7.8CVSS6.6AI score0.00963EPSS
Total number of security vulnerabilities311