Latest cisco firepower 2140 Vulnerabilities

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a ...
Cisco Firepower Threat Defense=6.2.3
Cisco Firepower Threat Defense=6.2.3.1
Cisco Firepower Threat Defense=6.2.3.2
Cisco Firepower Threat Defense=6.2.3.3
Cisco Firepower Threat Defense=6.2.3.4
Cisco Firepower Threat Defense=6.2.3.5
and 68 more
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. ...
Cisco Firepower Extensible Operating System
Cisco Firepower 1000
Cisco Firepower 1010
Cisco Firepower 1020
Cisco Firepower 1030
Cisco Firepower 1040
and 80 more
A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 ...
Cisco Firepower Threat Defense=7.2.1
Cisco Firepower Threat Defense=7.2.2
Cisco Firepower Threat Defense=7.2.3
Cisco Adaptive Security Appliance Software=9.16.4
Cisco Adaptive Security Appliance Software=9.18.2
Cisco Adaptive Security Appliance Software=9.18.2.5
and 14 more
A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote...
Cisco Adaptive Security Appliance Software>=9.16.0<9.16.3.19
Cisco Adaptive Security Appliance Software>=9.17.0<9.17.1.13
Cisco Adaptive Security Appliance Software>=9.18.0<9.18.2
Cisco Firepower Threat Defense>=7.0.0<7.0.4
Cisco Firepower Threat Defense>=7.1.0<7.2.0.1
Cisco ASA 5506-X
and 31 more
A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the ...
Cisco Asa Firepower<6.2.3.19
Cisco Asa Firepower>=6.3.0<6.4.0.15
Cisco Asa Firepower>=6.5.0<6.6.7
Cisco Asa Firepower>=6.7.0<7.0.2.1
Cisco Firepower 1010
Cisco Firepower 1120
and 17 more
A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authentic...
Cisco Isa 3000 Firmware<9.18.2
Cisco Isa 3000
Cisco Asa 5585-x Firmware<9.18.2
Cisco Asa 5585-x
Cisco Asa 5512-x Firmware<9.18.2
Cisco Asa 5512-x
and 19 more
A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which...
Cisco Firepower Threat Defense<6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<6.6.5.2
Cisco Firepower Threat Defense>=7.0.0<7.0.2
Cisco Firepower Threat Defense=7.1.0.0
Cisco Firepower 1000
Cisco Firepower 1010
and 20 more
A vulnerability in the implementation of the Datagram TLS (DTLS) protocol in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthent...
Cisco Adaptive Security Appliance<=9.16.3
Cisco Adaptive Security Appliance Software>=9.17.0<=9.17.1.9
Cisco Asa 5505
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5525-x
and 24 more
Apache Log4j2 Remote Code Execution Vulnerability
debian/apache-log4j1.2
debian/apache-log4j2
debian/apache-log4j2<=2.13.3-1<=2.7-2<=2.11.1-2
Apple Xcode<13.3
Apache Log4j2
redhat/log4j<2.15.0
and 429 more
A vulnerability in the software cryptography module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker ...
Cisco Adaptive Security Appliance Software=9.16.1
Cisco Firepower Threat Defense=7.0.0.0
Cisco Adaptive Security Virtual Appliance
Cisco Firepower 2100
Cisco Firepower 2110
Cisco Firepower 2120
and 3 more
A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of...
Cisco Firepower Device Manager>=6.4.0<6.4.0.12
Cisco Firepower Device Manager>=6.5.0<6.6.4
Cisco Firepower Device Manager>=6.7.0<6.7.0.2
Cisco Firepower 1010
Cisco Firepower 1120
Cisco Firepower 1140
and 14 more
A vulnerability in the upgrade process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject comm...
Cisco Firepower Threat Defense>=6.5.0<6.6.4
Cisco Firepower Threat Defense>=6.7.0<6.7.0.2
Cisco Adaptive Security Appliance Software>=9.13<9.13.1.21
Cisco Adaptive Security Appliance Software>=9.14<9.14.2.13
Cisco Adaptive Security Appliance Software>=9.15<9.15.1.10
Cisco Firepower 1010
and 7 more
A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device...
Cisco Firepower Threat Defense>=6.3.0<6.4.0
Cisco Firepower Threat Defense>=6.5.0<6.6.0
Cisco Firepower Threat Defense Virtual
Cisco Asa 5512-x
Cisco Asa 5515-x
Cisco Asa 5525-x
and 11 more
A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial o...
Cisco Firepower Threat Defense=6.3.0
Cisco Firepower Threat Defense=6.4.0
Cisco Firepower Threat Defense=6.5.0
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
and 1 more
Multiple vulnerabilities in the secure boot process of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software for the Firepower 1000 Series and Firepower 2100 Ser...
Cisco Adaptive Security Appliance Software>=9.8.0<9.8.4.26
Cisco Adaptive Security Appliance Software>=9.9.0<9.9.2.80
Cisco Adaptive Security Appliance Software>=9.10.0<9.10.1.43
Cisco Adaptive Security Appliance Software>=9.12.0<9.12.4.3
Cisco Adaptive Security Appliance Software>=9.13.0<9.13.1.13
Cisco Adaptive Security Appliance Software>=9.14.0<9.14.1.15
and 14 more
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insuffic...
Cisco Firepower Extensible Operating System>=2.4<2.4.1.266
Cisco Firepower Extensible Operating System>=2.6<2.6.1.204
Cisco Firepower Extensible Operating System>=2.7<2.7.1.131
Cisco Firepower Extensible Operating System>=2.8<2.8.1.125
Cisco Firepower 4110
Cisco Firepower 4112
and 32 more
A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. ...
Cisco Firepower Extensible Operating System
Cisco Firepower 1010
Cisco Firepower 1120
Cisco Firepower 1140
Cisco Firepower 1150
Cisco Firepower 2110
and 103 more
A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances c...
Cisco Adaptive Security Appliance Software>=9.10<9.10.1.37
Cisco Adaptive Security Appliance Software>=9.12<9.12.3
Cisco Adaptive Security Appliance Software>=9.13<9.13.1.2
Cisco Firepower Threat Defense<6.6.0
Cisco Firepower 2110
Cisco Firepower 2120
and 2 more
A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underly...
Cisco UCS Manager=4.0\(1a\)a
Cisco Ucs 6248up
Cisco Ucs 6296up
Cisco Ucs 6324
Cisco Ucs 6332
Cisco Ucs 6332-16up
and 16 more
A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS). The...
Cisco Firepower Threat Defense>=6.2.2<6.2.3.13
Cisco Firepower Threat Defense>=6.3.0<6.4.0.8
Cisco Firepower Threat Defense>=6.5.0<6.5.0.2
Cisco Adaptive Security Appliance Software>=9.8<9.9.2.66
Cisco Adaptive Security Appliance Software>=9.10<9.12.3.6
Cisco Adaptive Security Appliance Software>=9.13<9.13.1.5
and 26 more
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS). The vulnerability is due to ins...
Cisco Firepower Threat Defense>=6.2.2<6.2.3.16
Cisco Firepower Threat Defense>=6.3.0<6.5.0.3
Cisco Adaptive Security Appliance Software>=9.8<9.9.2.66
Cisco Adaptive Security Appliance Software>=9.10<9.13.1.5
Cisco Firepower 1010
Cisco Firepower 1120
and 18 more
Multiple vulnerabilities in the Cisco Firepower System Software Detection Engine could allow an unauthenticated, remote attacker to bypass configured Malware and File Policies for RTF and RAR file typ...
Cisco FirePOWER=6.2.3.1
Cisco FirePOWER=6.2.3.7
Cisco FirePOWER=6.3.0
Cisco FirePOWER=6.4.0
Cisco Asa 5500-x
Cisco Firepower 1010
and 20 more
A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a mod...
Cisco Asa 5500 Firmware<1.1.15
Cisco ASA 5506-X
Cisco Asa 5506h-x
Cisco Asa 5506w-x
Cisco Asa 5508-x
Cisco Asa 5516-x
and 203 more
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security ...
Cisco Firepower Threat Defense>=6.2.1<6.2.3.12
Cisco Firepower Threat Defense>=6.3.0<6.3.0.3
Cisco Adaptive Security Appliance Software>=9.7<9.8.4
Cisco Adaptive Security Appliance Software>=9.9<9.9.2.50
Cisco Adaptive Security Appliance Software>=9.10<9.10.1.17
Cisco Adaptive Security Virtual Appliance
and 15 more
A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for the Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to ...
Cisco Firepower Threat Defense>=6.2.1<6.2.3.12
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
A vulnerability in the detection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to send ...
Cisco Adaptive Security Appliance Software<9.8.4
Cisco Firepower Threat Defense>=6.2.1<6.2.3.12
Cisco Firepower Threat Defense>=6.3.0<6.3.0.3
Cisco Adaptive Security Appliance Software>=9.9<9.9.2.50
Cisco Adaptive Security Appliance Software>=9.10<9.10.1.17
Cisco Firepower 2110
and 3 more
A vulnerability in the management interface of Cisco Application Policy Infrastructure Controller (APIC) software could allow an unauthenticated, adjacent attacker to gain unauthorized access on an af...
Cisco Application Policy Infrastructure Controller<4.2\(0.21c\)
Cisco Firepower 2110
Cisco Firepower 2120
Cisco Firepower 2130
Cisco Firepower 2140
Cisco Firepower 4110
and 94 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203