Lucene search

K
CiscoFirepower Threat Defense6.4.0

85 matches found

CVE
CVE
added 2020/10/21 7:15 p.m.57 views

CVE-2020-3457

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerabilit...

7.2CVSS6.6AI score0.00151EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.57 views

CVE-2020-3514

A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials ...

8.2CVSS7.4AI score0.00031EPSS
CVE
CVE
added 2024/05/22 5:16 p.m.57 views

CVE-2024-20261

A vulnerability in the file policy feature that is used to inspect encrypted archive files of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured file policy to block an encrypted archive file. This vulnerability exists because of a l...

5.8CVSS6.9AI score0.00192EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.54 views

CVE-2019-12676

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (Do...

7.4CVSS7.3AI score0.00107EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.54 views

CVE-2020-3555

A vulnerability in the SIP inspection process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition. Th...

7.8CVSS7AI score0.00596EPSS
CVE
CVE
added 2019/01/24 4:29 p.m.53 views

CVE-2019-1669

A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition. The vulnerability exists because the affected software ...

8.6CVSS8.6AI score0.00558EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.53 views

CVE-2021-40116

Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset action...

8.6CVSS7.7AI score0.00784EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.52 views

CVE-2020-3179

A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling ...

8.6CVSS7.6AI score0.01156EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.52 views

CVE-2020-3191

A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition. The vulne...

8.6CVSS8.4AI score0.0104EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.52 views

CVE-2020-3283

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an aff...

8.6CVSS8.5AI score0.01311EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.52 views

CVE-2020-3305

A vulnerability in the implementation of the Border Gateway Protocol (BGP) module in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is ...

7.8CVSS7AI score0.00596EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.51 views

CVE-2020-3195

A vulnerability in the Open Shortest Path First (OSPF) implementation in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to incor...

8.6CVSS7.5AI score0.01311EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.51 views

CVE-2020-3255

A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could ex...

7.5CVSS7.5AI score0.01311EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.51 views

CVE-2020-3571

A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input...

8.6CVSS8.5AI score0.00564EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.51 views

CVE-2021-34755

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

7.8CVSS7.4AI score0.00088EPSS
CVE
CVE
added 2022/11/15 9:15 p.m.51 views

CVE-2022-20949

A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system. This vulnerability exists because access to HTTPS endpoints is not properly restr...

6.5CVSS5.5AI score0.00038EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.50 views

CVE-2020-3550

A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path. The vulnerability is due to insu...

8.1CVSS8.1AI score0.00341EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.50 views

CVE-2021-34754

Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing du...

7.5CVSS6.8AI score0.00119EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.49 views

CVE-2019-12673

A vulnerability in the FTP inspection engine of Cisco Adaptive Security (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient valid...

8.6CVSS7.5AI score0.00641EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.49 views

CVE-2020-3562

A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validat...

8.6CVSS8.5AI score0.00528EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.46 views

CVE-2021-34794

A vulnerability in the Simple Network Management Protocol version 3 (SNMPv3) access control functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to query SNMP data. This vulnerability is d...

5.3CVSS5.2AI score0.00683EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.45 views

CVE-2020-3196

A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading ...

8.6CVSS8.5AI score0.01858EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.45 views

CVE-2021-34756

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

7.8CVSS7.4AI score0.00107EPSS
CVE
CVE
added 2024/10/23 5:15 p.m.45 views

CVE-2024-20297

A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow t...

5.8CVSS5.8AI score0.00079EPSS
CVE
CVE
added 2024/10/23 5:15 p.m.44 views

CVE-2024-20299

A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow t...

5.8CVSS5.8AI score0.00079EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.43 views

CVE-2020-3303

A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to impr...

7.8CVSS7AI score0.00459EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.42 views

CVE-2020-3285

A vulnerability in the Transport Layer Security version 1.3 (TLS 1.3) policy with URL category functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured TLS 1.3 policy to block traffic for a specific URL. The vulnerability...

5.8CVSS5.7AI score0.00205EPSS
CVE
CVE
added 2020/10/21 7:15 p.m.42 views

CVE-2020-3577

A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due...

7.4CVSS7.4AI score0.00101EPSS
CVE
CVE
added 2019/10/02 7:15 p.m.41 views

CVE-2019-12694

A vulnerability in the command line interface (CLI) of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker with administrative privileges to execute commands on the underlying operating system with root privileges. The vulnerability is due to insufficient inpu...

7.2CVSS6.6AI score0.00025EPSS
CVE
CVE
added 2020/05/06 5:15 p.m.41 views

CVE-2020-3298

A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the reload of an affected device, resulting in a denial of service (Do...

8.6CVSS7.6AI score0.01156EPSS
CVE
CVE
added 2021/10/27 7:15 p.m.38 views

CVE-2021-34761

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete v...

6.6CVSS5.4AI score0.0016EPSS
CVE
CVE
added 2021/04/29 6:15 p.m.37 views

CVE-2021-1448

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to i...

7.8CVSS7.9AI score0.00045EPSS
CVE
CVE
added 2024/10/23 6:15 p.m.37 views

CVE-2024-20382

A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected...

6.1CVSS6AI score0.00064EPSS
CVE
CVE
added 2024/10/23 6:15 p.m.37 views

CVE-2024-20407

A vulnerability in the interaction between the TCP Intercept feature and the Snort 3 detection engine on Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies on an affected system. Devices that are configured with Snort 2 are no...

5.8CVSS5.7AI score0.00117EPSS
CVE
CVE
added 2024/10/23 6:15 p.m.37 views

CVE-2024-20408

A vulnerability in the Dynamic Access Policies (DAP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an affected device to reload unexpectedly. To exploit this vulnerability, an atta...

7.7CVSS7.4AI score0.00085EPSS
Total number of security vulnerabilities85