Vulnerabilities > Cisco > Adaptive Security Appliance Software > 9.6.2.8

DATE CVE VULNERABILITY TITLE RISK
2020-07-22 CVE-2020-3452 Path Traversal vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system.
network
low complexity
cisco CWE-22
7.5
2020-05-06 CVE-2020-3298 Out-of-bounds Read vulnerability in Cisco Firepower Threat Defense
A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-125
7.5
2020-05-06 CVE-2020-3254 Resource Exhaustion vulnerability in Cisco products
Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-400
7.5
2020-05-06 CVE-2020-3196 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
8.6
2020-05-06 CVE-2020-3191 Improper Input Validation vulnerability in Cisco products
A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
8.6
2020-05-06 CVE-2020-3187 Path Traversal vulnerability in Cisco products
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system.
network
low complexity
cisco CWE-22
critical
9.1
2019-10-02 CVE-2019-12678 Integer Underflow (Wrap or Wraparound) vulnerability in Cisco products
A vulnerability in the Session Initiation Protocol (SIP) inspection module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-191
7.5
2019-05-03 CVE-2019-1713 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
network
low complexity
cisco CWE-352
8.8
2019-05-03 CVE-2019-1705 Improper Resource Shutdown or Release vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the remote access VPN session manager of Cisco Adaptive Security Appliance (ASA) Software could allow a unauthenticated, remote attacker to cause a denial of service (DoS) condition on the remote access VPN services.
network
high complexity
cisco CWE-404
5.9
2019-05-03 CVE-2019-1701 Cross-site Scripting vulnerability in Cisco Adaptive Security Appliance Software
Multiple vulnerabilities in the WebVPN service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the WebVPN portal of an affected device.
network
low complexity
cisco CWE-79
4.8