Latest cisco firepower 1010 Vulnerabilities

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. ...
Cisco Firepower Extensible Operating System
Cisco Firepower 1000
Cisco Firepower 1010
Cisco Firepower 1020
Cisco Firepower 1030
Cisco Firepower 1040
and 80 more
A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote...
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.3.19
Cisco Adaptive Security Appliance Software>=9.17.0<9.17.1.13
Cisco Adaptive Security Appliance Software>=9.18.0<9.18.2
Cisco Firepower Threat Defense>=7.0.0<7.0.4
Cisco Firepower Threat Defense>=7.1.0<7.2.0.1
Cisco ASA 5506-X
and 31 more
A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the ...
Cisco Asa Firepower<6.2.3.19
Cisco Asa Firepower>=6.3.0<6.4.0.15
Cisco Asa Firepower>=6.5.0<6.6.7
Cisco Asa Firepower>=6.7.0<7.0.2.1
Cisco Firepower 1010
Cisco Firepower 1120
and 17 more
A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authentic...
Cisco Isa 3000 Firmware<9.18.2
Cisco Isa 3000
Cisco Asa 5585-x Firmware<9.18.2
Cisco Asa 5585-x
Cisco Asa 5512-x Firmware<9.18.2
Cisco Asa 5512-x
and 19 more
A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0.0
Cisco Firepower 1000
Cisco Firepower 1010
and 20 more
A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthent...
Cisco Adaptive Security Appliance<=9.16.3
Cisco Adaptive Security Appliance Software>=9.17.0<=9.17.1.9
Cisco Asa 5505
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5525-x
and 24 more
Apache Log4j2 Remote Code Execution Vulnerability
debian/apache-log4j1.2
debian/apache-log4j2
debian/apache-log4j2<=2.13.3-1<=2.7-2<=2.11.1-2
Apple Xcode<13.3
Apache Log4j2
redhat/log4j<2.15.0
and 429 more
A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of...
Cisco Firepower Device Manager>=6.4.0<6.4.0.12
Cisco Firepower Device Manager>=6.5.0<6.6.4
Cisco Firepower Device Manager>=6.7.0<6.7.0.2
Cisco Firepower 1010
Cisco Firepower 1120
Cisco Firepower 1140
and 14 more
A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject comm...
Cisco Firepower Threat Defense>=6.5.0<6.6.4
Cisco Firepower Threat Defense>=6.7.0<6.7.0.2
Cisco Adaptive Security Appliance Software>=9.13<9.13.1.21
Cisco Adaptive Security Appliance Software>=9.14<9.14.2.13
Cisco Adaptive Security Appliance Software>=9.15<9.15.1.10
Cisco Firepower 1010
and 7 more
A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device...
Cisco Firepower Threat Defense>=6.3.0<6.4.0
Cisco Firepower Threat Defense>=6.5.0<6.6.0
Cisco Firepower Threat Defense Virtual
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5525-x
and 11 more
A vulnerability in the TLS handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls could allow an unauth...
Cisco Firepower Threat Defense<6.4.0.10
Cisco Firepower Threat Defense>=6.5.0<6.5.0.5
Cisco Firepower Threat Defense>=6.6.0<6.6.1
Cisco Firepower 1000
Cisco Firepower 1010
Cisco Firepower 1120
and 4 more
Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Ser...
Cisco Adaptive Security Appliance Software>=9.8.0<9.8.4.26
Cisco Adaptive Security Appliance Software>=9.9.0<9.9.2.80
Cisco Adaptive Security Appliance Software>=9.10.0<9.10.1.43
Cisco Adaptive Security Appliance Software>=9.12.0<9.12.4.3
Cisco Adaptive Security Appliance Software>=9.13.0<9.13.1.13
Cisco Adaptive Security Appliance Software>=9.14.0<9.14.1.15
and 14 more
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insuffic...
Cisco Firepower Extensible Operating System>=2.4<2.4.1.266
Cisco Firepower Extensible Operating System>=2.6<2.6.1.204
Cisco Firepower Extensible Operating System>=2.7<2.7.1.131
Cisco Firepower Extensible Operating System>=2.8<2.8.1.125
Cisco Firepower 4110
Cisco Firepower 4112
and 32 more
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. ...
Cisco Firepower Extensible Operating System
Cisco Firepower 1010
Cisco Firepower 1120
Cisco Firepower 1140
Cisco Firepower 1150
Cisco Firepower 2110
and 103 more
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could...
Cisco Firepower Threat Defense>=6.4.0<6.4.0.9
Cisco Firepower 1010
Cisco Firepower 1020
Cisco Firepower 1030
Cisco Firepower 1040
Cisco Asa 5505 Firmware=9.12\(2.12\)
and 35 more
A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS). The...
Cisco Firepower Threat Defense>=6.2.2<6.2.3.13
Cisco Firepower Threat Defense>=6.3.0<6.4.0.8
Cisco Firepower Threat Defense>=6.5.0<6.5.0.2
Cisco Adaptive Security Appliance Software>=9.8<9.9.2.66
Cisco Adaptive Security Appliance Software>=9.10<9.12.3.6
Cisco Adaptive Security Appliance Software>=9.13<9.13.1.5
and 26 more
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS). The vulnerability is due to ins...
Cisco Firepower Threat Defense>=6.2.2<6.2.3.16
Cisco Firepower Threat Defense>=6.3.0<6.5.0.3
Cisco Adaptive Security Appliance Software>=9.8<9.9.2.66
Cisco Adaptive Security Appliance Software>=9.10<9.13.1.5
Cisco Firepower 1010
Cisco Firepower 1120
and 18 more
Multiple vulnerabilities in the Cisco Firepower System Software Detection Engine could allow an unauthenticated, remote attacker to bypass configured Malware and File Policies for RTF and RAR file typ...
Cisco FirePOWER=6.2.3.1
Cisco FirePOWER=6.2.3.7
Cisco FirePOWER=6.3.0
Cisco FirePOWER=6.4.0
Cisco Asa 5500-x
Cisco Firepower 1010
and 20 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203