Latest cisco firepower threat defense Vulnerabilities

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to...
Cisco Adaptive Security Appliance Software=9.8.1
Cisco Adaptive Security Appliance Software=9.8.1.5
Cisco Adaptive Security Appliance Software=9.8.1.7
Cisco Adaptive Security Appliance Software=9.8.2
Cisco Adaptive Security Appliance Software=9.8.2.8
Cisco Adaptive Security Appliance Software=9.8.2.14
and 233 more
A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CP...
Cisco Firepower Threat Defense>=6.2.3<=6.2.3.18
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.17
Cisco Firepower Threat Defense>=6.6.0<=6.6.7.1
Cisco Firepower Threat Defense>=6.7.0<=6.7.0.3
Cisco Firepower Threat Defense>=7.0.0<=7.0.5
Cisco Firepower Threat Defense>=7.1.0<=7.1.0.3
and 2 more
A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuratio...
Cisco Firepower Threat Defense>=6.7.0<=7.3.1.1
A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker...
Cisco Adaptive Security Appliance Software=9.8.1
Cisco Adaptive Security Appliance Software=9.8.1.5
Cisco Adaptive Security Appliance Software=9.8.1.7
Cisco Adaptive Security Appliance Software=9.8.2
Cisco Adaptive Security Appliance Software=9.8.2.8
Cisco Adaptive Security Appliance Software=9.8.2.14
and 223 more
A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker t...
Cisco Adaptive Security Appliance Software=9.8.1
Cisco Adaptive Security Appliance Software=9.8.1.5
Cisco Adaptive Security Appliance Software=9.8.1.7
Cisco Adaptive Security Appliance Software=9.8.2
Cisco Adaptive Security Appliance Software=9.8.2.8
Cisco Adaptive Security Appliance Software=9.8.2.14
and 171 more
Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. ...
Snort Snort>=3.0.0<3.1.57.0
Cisco Firepower Threat Defense>=7.0.0<=7.3.1.1
Cisco IOS XE>=17.12<17.12.2
A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC...
Cisco Firepower Management Center>=6.2.3<=6.2.3.18
Cisco Firepower Management Center>=6.4.0<=6.4.0.16
Cisco Firepower Management Center>=6.6.0<=6.6.7.1
Cisco Firepower Management Center>=7.0.0<=7.0.5
Cisco Firepower Management Center>=7.1.0<=7.1.0.3
Cisco Firepower Management Center>=7.3.0<=7.3.1.1
and 7 more
A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker ...
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
and 45 more
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepowe...
Cisco Adaptive Security Appliance Software>=9.18.1<=9.18.3.46
Cisco Adaptive Security Appliance Software>=9.19.1.5<=9.19.1.12
Cisco Firepower Threat Defense=7.2.4
A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly...
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This...
Cisco Firepower Threat Defense<6.4.0.17
Cisco Firepower Threat Defense>=6.5.0<7.0.6
Cisco Firepower Threat Defense>=7.1.0<7.2.4
Cisco Firepower Threat Defense>=7.3.0<7.3.1.2
Snort Snort=2.0
Cisco Firepower Threat Defense>=6.7.0<7.0.5
and 10 more
A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause ...
Cisco Firepower Threat Defense=6.7.0
Cisco Firepower Threat Defense=6.7.0.1
Cisco Firepower Threat Defense=6.7.0.2
Cisco Firepower Threat Defense=6.7.0.3
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
and 9 more
Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote a...
Cisco Adaptive Security Appliance Software=9.8.3.14
Cisco Adaptive Security Appliance Software=9.8.3.16
Cisco Adaptive Security Appliance Software=9.8.3.18
Cisco Adaptive Security Appliance Software=9.8.3.21
Cisco Adaptive Security Appliance Software=9.8.3.26
Cisco Adaptive Security Appliance Software=9.8.3.29
and 204 more
Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote a...
Cisco Adaptive Security Appliance Software=9.8.4.22
Cisco Adaptive Security Appliance Software=9.8.4.25
Cisco Adaptive Security Appliance Software=9.8.4.26
Cisco Adaptive Security Appliance Software=9.8.4.29
Cisco Adaptive Security Appliance Software=9.8.4.32
Cisco Adaptive Security Appliance Software=9.8.4.33
and 146 more
A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauth...
Cisco Firepower Threat Defense=7.1.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.1.0.3
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
and 6 more
A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a ...
Cisco Firepower Threat Defense=6.2.3
Cisco Firepower Threat Defense=6.2.3.1
Cisco Firepower Threat Defense=6.2.3.2
Cisco Firepower Threat Defense=6.2.3.3
Cisco Firepower Threat Defense=6.2.3.4
Cisco Firepower Threat Defense=6.2.3.5
and 68 more
A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a de...
Cisco Adaptive Security Appliance Software=9.8.1
Cisco Adaptive Security Appliance Software=9.8.1.5
Cisco Adaptive Security Appliance Software=9.8.1.7
Cisco Adaptive Security Appliance Software=9.8.2
Cisco Adaptive Security Appliance Software=9.8.2.8
Cisco Adaptive Security Appliance Software=9.8.2.14
and 217 more
A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detecti...
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Firepower Threat Defense=7.0.2
Cisco Firepower Threat Defense=7.0.2.1
and 15 more
- Rapid Reset HTTP/2 vulnerability
Microsoft Windows 11=21H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 11=22H2
Microsoft Windows 11=22H2
and 555 more
Cisco Adaptive Security Appliance and Firepower Threat Defense Unauthorized Access Vulnerability
Cisco Adaptive Security Appliance Software=6.2.3
Cisco Adaptive Security Appliance Software=6.2.3.1
Cisco Adaptive Security Appliance Software=6.2.3.2
Cisco Adaptive Security Appliance Software=6.2.3.3
Cisco Adaptive Security Appliance Software=6.2.3.4
Cisco Adaptive Security Appliance Software=6.2.3.5
and 486 more
A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 ...
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Adaptive Security Appliance Software=9.16.4
Cisco Adaptive Security Appliance Software=9.18.2
Cisco Adaptive Security Appliance Software=9.18.2.5
and 14 more
A vulnerability in the deterministic random bit generator (DRBG), also known as pseudorandom number generator (PRNG), in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Def...
Cisco Adaptive Security Appliance<9.12.1
Cisco Firepower Threat Defense<6.4.0
Cisco ASA 5506-X
Cisco Asa 5506h-x
Cisco Asa 5506w-x
Cisco Asa 5508-x
and 1 more
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Softwar...
Cisco Adaptive Security Appliance Software=9.8.1
Cisco Adaptive Security Appliance Software=9.8.1.5
Cisco Adaptive Security Appliance Software=9.8.1.7
Cisco Adaptive Security Appliance Software=9.8.2
Cisco Adaptive Security Appliance Software=9.8.2.8
Cisco Adaptive Security Appliance Software=9.8.2.14
and 615 more
A vulnerability in the TLS handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain access to sensitive information. This vulnerability is du...
Cisco Firepower Threat Defense>=6.2.3<=6.2.3.18
Cisco Firepower Threat Defense>=6.3.0<=6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.14
Cisco Firepower Threat Defense>=6.5.0<=6.5.0.5
Cisco Firepower Threat Defense>=6.7.0<=6.7.0.3
Cisco Firepower Threat Defense>=7.0.0<=7.0.3
and 11 more
Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the c...
Cisco Firepower Threat Defense=7.0.0
Cisco Firepower Threat Defense=7.0.0.1
Cisco Firepower Threat Defense=7.0.1
Cisco Firepower Threat Defense=7.0.1.1
Cisco Cyber Vision=3.0.0
Cisco Cyber Vision=3.0.1
and 21 more
Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the c...
Cisco Firepower Threat Defense=7.1.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
Cisco Umbrella Insights Virtual Appliance=1.5.4
and 51 more
A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthe...
Cisco Adaptive Security Appliance Software=9.6.1
Cisco Adaptive Security Appliance Software=9.6.1.3
Cisco Adaptive Security Appliance Software=9.6.1.5
Cisco Adaptive Security Appliance Software=9.6.1.10
Cisco Adaptive Security Appliance Software=9.6.2
Cisco Adaptive Security Appliance Software=9.6.2.1
and 299 more
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operati...
Cisco Firepower Threat Defense>=6.1.0<=6.1.0.7
Cisco Firepower Threat Defense>=6.2.0<=6.2.0.6
Cisco Firepower Threat Defense>=6.2.2<=6.2.2.5
Cisco Firepower Threat Defense>=6.2.3<=6.2.3.18
Cisco Firepower Threat Defense>=6.3.0<=6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.15
and 150 more
A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart...
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1
A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an...
Cisco Firepower Threat Defense>=6.1.0<=6.1.0.7
Cisco Firepower Threat Defense>=6.2.0<=6.2.0.6
Cisco Firepower Threat Defense>=6.2.2<=6.2.2.5
Cisco Firepower Threat Defense>=6.2.3<=6.2.3.18
Cisco Firepower Threat Defense>=6.3.0<=6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.15
and 10 more
A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Softwa...
Cisco Adaptive Security Appliance Software=9.17.1
Cisco Adaptive Security Appliance Software=9.17.1.9
Cisco Adaptive Security Appliance Software=9.17.1.10
Cisco Adaptive Security Appliance Software=9.17.1.13
Cisco Adaptive Security Appliance Software=9.18.1
Cisco Adaptive Security Appliance Software=9.18.1.3
and 27 more
A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cau...
Cisco Firepower Management Center>=6.1.0<=6.1.0.7
Cisco Firepower Management Center>=6.2.0<=6.2.0.6
Cisco Firepower Management Center>=6.2.2<=6.2.2.5
Cisco Firepower Management Center>=6.2.3<=6.2.3.18
Cisco Firepower Management Center>=6.3.0<=6.3.0.5
Cisco Firepower Management Center>=6.4.0<=6.4.0.15
and 44 more
A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authentica...
Cisco Adaptive Security Appliance Software=9.14.1
Cisco Adaptive Security Appliance Software=9.14.1.6
Cisco Adaptive Security Appliance Software=9.14.1.10
Cisco Adaptive Security Appliance Software=9.14.1.15
Cisco Adaptive Security Appliance Software=9.14.1.19
Cisco Adaptive Security Appliance Software=9.14.1.30
and 59 more
A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a den...
Cisco Adaptive Security Appliance Software=9.13.1
Cisco Adaptive Security Appliance Software=9.13.1.2
Cisco Adaptive Security Appliance Software=9.13.1.7
Cisco Adaptive Security Appliance Software=9.13.1.10
Cisco Adaptive Security Appliance Software=9.13.1.12
Cisco Adaptive Security Appliance Software=9.13.1.13
and 38 more
A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote at...
Cisco Adaptive Security Appliance Software=9.6.1
Cisco Adaptive Security Appliance Software=9.6.1.3
Cisco Adaptive Security Appliance Software=9.6.1.5
Cisco Adaptive Security Appliance Software=9.6.1.10
Cisco Adaptive Security Appliance Software=9.6.2
Cisco Adaptive Security Appliance Software=9.6.2.1
and 287 more
A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a deni...
Cisco Firepower Threat Defense>=6.3.0<=6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<=6.5.0.5
Cisco Firepower Threat Defense>=6.6.0<=6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<=6.7.0.3
Cisco Firepower Threat Defense>=7.0.0<=7.0.3
and 3 more
A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote...
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.3.19
Cisco Adaptive Security Appliance Software>=9.17.0<9.17.1.13
Cisco Adaptive Security Appliance Software>=9.18.0<9.18.2
Cisco Firepower Threat Defense>=7.0.0<7.0.4
Cisco Firepower Threat Defense>=7.1.0<7.2.0.1
Cisco ASA 5506-X
and 31 more
A vulnerability in the Clientless SSL VPN (WebVPN) component of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks. This ...
Cisco Adaptive Security Appliance Software<9.17\(1\)
Cisco Firepower Threat Defense=6.2.3
Cisco Firepower Threat Defense=6.2.3.1
Cisco Firepower Threat Defense=6.2.3.2
Cisco Firepower Threat Defense=6.2.3.3
Cisco Firepower Threat Defense=6.2.3.4
and 216 more
A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0.0
Cisco Firepower 1000
Cisco Firepower 1010
and 20 more
A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauth...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.12.4.38
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.4
and 3 more
A vulnerability in the Snort rule evaluation function of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a...
Cisco Firepower Threat Defense<7.0.2
Cisco Firepower Threat Defense=7.1.0
A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authen...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.12.4.38
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.4
and 3 more
A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient in...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
A vulnerability in an IPsec VPN library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to read or...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.12.4.38
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.4
and 3 more
A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vul...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an ...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on t...
Cisco Firepower Threat Defense=7.0.0
A vulnerability in the DNS inspection handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.12.4.38
Cisco Adaptive Security Appliance Software>=9.13.0<9.14.4
and 3 more
A vulnerability in the remote access SSL VPN features of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attac...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<7.0.2
Cisco Firepower Threat Defense=7.1.0
Cisco Adaptive Security Appliance Software<9.15.1.21
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.2.14
and 5 more
A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthent...
Cisco Adaptive Security Appliance<=9.16.3
Cisco Adaptive Security Appliance Software>=9.17.0<=9.17.1.9
Cisco Asa 5505
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5525-x
and 24 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203