Lucene search

K
CiscoAdaptive Security Appliance Software*

134 matches found

CVE
CVE
added 2019/10/02 7:15 p.m.67 views

CVE-2019-12678

A vulnerability in the Session Initiation Protocol (SIP) inspection module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vu...

8.6CVSS7.5AI score0.00915EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.67 views

CVE-2019-1693

A vulnerability in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper manageme...

7.7CVSS6.6AI score0.00441EPSS
CVE
CVE
added 2019/05/03 5:29 p.m.65 views

CVE-2019-1713

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the we...

9.3CVSS8.7AI score0.0025EPSS
CVE
CVE
added 2019/05/03 5:29 p.m.65 views

CVE-2019-1714

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthent...

8.6CVSS7AI score0.01652EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.63 views

CVE-2019-12698

A vulnerability in the WebVPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processing load...

7.8CVSS6.1AI score0.00517EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.63 views

CVE-2021-34792

A vulnerability in the memory management of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper resource...

8.6CVSS7.9AI score0.00431EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.62 views

CVE-2018-0227

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification st...

7.5CVSS8.1AI score0.01079EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.61 views

CVE-2019-12695

A vulnerability in the Clientless SSL VPN (WebVPN) portal of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface ...

6.1CVSS6AI score0.00153EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.61 views

CVE-2020-3254

Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device...

8.6CVSS7.8AI score0.01156EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.61 views

CVE-2021-34791

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS5.3AI score0.00989EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.59 views

CVE-2020-3125

A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos...

9.8CVSS9AI score0.01172EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.59 views

CVE-2021-34783

A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This...

8.6CVSS7.8AI score0.00297EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.58 views

CVE-2019-1695

A vulnerability in the detection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to send data directly to the kernel of an affected device. The vulnerability exists because the software im...

6.5CVSS5.2AI score0.00054EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.58 views

CVE-2020-3306

A vulnerability in the DHCP module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to incorrect process...

7.8CVSS7AI score0.00233EPSS
CVE
CVE
added 2022/01/11 7:15 p.m.58 views

CVE-2021-34704

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation ...

8.6CVSS7.9AI score0.00254EPSS
CVE
CVE
added 2019/05/03 4:29 p.m.57 views

CVE-2019-1706

A vulnerability in the software cryptography module of the Cisco Adaptive Security Virtual Appliance (ASAv) and Firepower 2100 Series running Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause an unexpected reload of the device that results in ...

8.6CVSS8.5AI score0.00543EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.57 views

CVE-2020-3599

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interf...

6.1CVSS6AI score0.00346EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.56 views

CVE-2019-1687

A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The vu...

7.8CVSS6.9AI score0.0025EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.56 views

CVE-2020-3457

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerabilit...

7.2CVSS6.6AI score0.00151EPSS
CVE
CVE
added 2010/02/03 6:30 p.m.55 views

CVE-2010-0440

Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3.4.2048, and other versions before 3.5; as used in Cisco ASA appliance before 8.2(1), 8.1(2.7), and 8.0(5); allows remote attackers to inject arbitrary web script or HTML via a crafted POST parameter, which is ...

4.3CVSS5.6AI score0.39315EPSS
CVE
CVE
added 2014/10/07 10:55 a.m.55 views

CVE-2014-3399

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.2(.2.4) and earlier does not properly manage session information during creation of a SharePoint handler, which allows remote authenticated users to overwrite arbitrary RAMFS cache files or inject Lua programs, and con...

5.5CVSS6.7AI score0.00115EPSS
CVE
CVE
added 2015/02/17 1:59 a.m.55 views

CVE-2014-8023

Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a crafted tunnel-group parameter, aka Bug ID CSCt...

4CVSS6.6AI score0.00411EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.55 views

CVE-2021-1501

A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The ...

8.6CVSS7.9AI score0.00768EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.54 views

CVE-2020-3334

A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting i...

7.4CVSS7.3AI score0.00101EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.53 views

CVE-2019-12676

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (Do...

7.4CVSS7.3AI score0.00107EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.53 views

CVE-2020-3555

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. Th...

7.8CVSS7AI score0.00596EPSS
CVE
CVE
added 2014/06/18 4:55 p.m.52 views

CVE-2014-2151

The WebVPN portal in Cisco Adaptive Security Appliance (ASA) Software 8.4(.7.15) and earlier allows remote authenticated users to obtain sensitive information via a crafted JavaScript file, aka Bug ID CSCui04520.

4CVSS5.8AI score0.00315EPSS
CVE
CVE
added 2019/05/03 4:29 p.m.51 views

CVE-2019-1708

A vulnerability in the Internet Key Exchange Version 2 Mobility and Multihoming Protocol (MOBIKE) feature for the Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of ...

8.6CVSS8.6AI score0.01113EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.51 views

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulne...

8.6CVSS8.4AI score0.0104EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.51 views

CVE-2021-40125

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. Thi...

6.5CVSS5.8AI score0.00332EPSS
CVE
CVE
added 2011/02/25 12:0 p.m.50 views

CVE-2011-0393

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.12), 7.1 and 7.2 before 7.2(5.2), 8.0 before 8.0(5.21), 8.1 before 8.1(2.49), 8.2 before 8.2(3.6), and 8.3 before 8.3(2.7) and Cisco PIX Security Appliances 500 series devices, when transparent firewall mode...

7.8CVSS7AI score0.01092EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.50 views

CVE-2018-15388

A vulnerability in the WebVPN login process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processin...

8.6CVSS8.5AI score0.00517EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.50 views

CVE-2020-3305

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is ...

7.8CVSS7AI score0.00596EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.50 views

CVE-2021-1488

A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject commands that could be executed with root privileges on the underlying operating system (OS). This vuln...

7.2CVSS6.4AI score0.0007EPSS
CVE
CVE
added 2011/02/25 12:0 p.m.49 views

CVE-2011-0394

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.0 before 7.0(8.11), 7.1 and 7.2 before 7.2(5.1), 8.0 before 8.0(5.19), 8.1 before 8.1(2.47), 8.2 before 8.2(2.19), and 8.3 before 8.3(1.8); Cisco PIX Security Appliances 500 series devices; and Cisco Firewall Services Modu...

7.8CVSS6.7AI score0.02227EPSS
CVE
CVE
added 2019/05/03 4:29 p.m.49 views

CVE-2019-1701

Multiple vulnerabilities in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the WebVPN portal of an affected device...

4.8CVSS5.1AI score0.00155EPSS
CVE
CVE
added 2011/01/07 12:0 p.m.48 views

CVE-2010-4682

Memory leak on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software before 8.2(3) allows remote attackers to cause a denial of service (memory consumption) by making multiple incorrect LDAP authentication attempts, aka Bug ID CSCtf29867.

7.8CVSS7.2AI score0.01494EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.48 views

CVE-2019-12673

A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient valid...

8.6CVSS7.5AI score0.00641EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.48 views

CVE-2021-34790

Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized c...

5.3CVSS5.3AI score0.00467EPSS
CVE
CVE
added 2011/01/07 12:0 p.m.47 views

CVE-2010-4672

Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.2(3) and earlier allow remote attackers to cause a denial of service (block exhaustion) via EIGRP traffic that triggers an EIGRP multicast storm, aka Bug ID CSCtf20269.

7.8CVSS7AI score0.01086EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.47 views

CVE-2020-3195

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incor...

8.6CVSS7.5AI score0.01311EPSS
CVE
CVE
added 2014/11/28 2:59 a.m.46 views

CVE-2014-3407

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.3(.2) and earlier does not properly allocate memory blocks during HTTP packet handling, which allows remote attackers to cause a denial of service (memory consumption) via crafted packets, aka Bug ID CSCuq68888.

5CVSS6.7AI score0.00381EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.46 views

CVE-2019-12693

A vulnerability in the Secure Copy (SCP) feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to the use of an incorrect data type for a length variable. An attacker could exp...

6.8CVSS5.3AI score0.00378EPSS
CVE
CVE
added 2007/09/10 9:17 p.m.45 views

CVE-2007-4786

Cisco Adaptive Security Appliance (ASA) running PIX 7.0 before 7.0.7.1, 7.1 before 7.1.2.61, 7.2 before 7.2.2.34, and 8.0 before 8.0.2.11, when AAA is enabled, composes %ASA-5-111008 messages from the "test aaa" command with cleartext passwords and sends them over the network to a remote syslog ser...

5.3CVSS5.3AI score0.00136EPSS
CVE
CVE
added 2014/07/14 9:55 p.m.45 views

CVE-2013-6691

The WebVPN CIFS implementation in Cisco Adaptive Security Appliance (ASA) Software 9.0(.4.1) and earlier allows remote CIFS servers to cause a denial of service (device reload) via a long share list, aka Bug ID CSCuj83344.

6.8CVSS6.8AI score0.00726EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.45 views

CVE-2019-12677

A vulnerability in the Secure Sockets Layer (SSL) VPN feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition that prevents the creation of new SSL/Transport Layer Security (TLS) connections to an affecte...

7.7CVSS6.5AI score0.00543EPSS
CVE
CVE
added 2019/05/03 3:29 p.m.45 views

CVE-2019-1694

A vulnerability in the TCP processing engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabili...

8.6CVSS8.4AI score0.01113EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.45 views

CVE-2021-34787

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper h...

5.3CVSS5.3AI score0.004EPSS
CVE
CVE
added 2007/05/02 10:19 p.m.44 views

CVE-2007-2462

Unspecified vulnerability in Cisco Adaptive Security Appliance (ASA) and PIX 7.2 before 7.2(2)8, when using Layer 2 Tunneling Protocol (L2TP) or Remote Management Access, allows remote attackers to bypass LDAP authentication and gain privileges via unknown vectors.

10CVSS7.2AI score0.03688EPSS
CVE
CVE
added 2008/01/23 9:0 p.m.44 views

CVE-2008-0028

Unspecified vulnerability in Cisco PIX 500 Series Security Appliance and 5500 Series Adaptive Security Appliance (ASA) before 7.2(3)6 and 8.0(3), when the Time-to-Live (TTL) decrement feature is enabled, allows remote attackers to cause a denial of service (device reload) via a crafted IP packet.

7.1CVSS6.5AI score0.01998EPSS
Total number of security vulnerabilities134