Vulnerabilities > Cisco > Adaptive Security Appliance Software > 9.9.2.56

DATE CVE VULNERABILITY TITLE RISK
2020-05-06 CVE-2020-3303 Resource Exhaustion vulnerability in Cisco Adaptive Security Appliance
A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
7.5
2020-05-06 CVE-2020-3298 Out-of-bounds Read vulnerability in Cisco Firepower Threat Defense
A vulnerability in the Open Shortest Path First (OSPF) implementation of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-125
7.5
2020-05-06 CVE-2020-3259 Unspecified vulnerability in Cisco products
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve memory contents on an affected device, which could lead to the disclosure of confidential information.
network
low complexity
cisco
7.5
2020-05-06 CVE-2020-3254 Resource Exhaustion vulnerability in Cisco products
Multiple vulnerabilities in the Media Gateway Control Protocol (MGCP) inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-400
7.5
2020-05-06 CVE-2020-3196 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust memory resources on the affected device, leading to a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
8.6
2020-05-06 CVE-2020-3191 Improper Input Validation vulnerability in Cisco products
A vulnerability in DNS over IPv6 packet processing for Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
8.6
2020-05-06 CVE-2020-3187 Path Traversal vulnerability in Cisco products
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and obtain read and delete access to sensitive files on a targeted system.
network
low complexity
cisco CWE-22
critical
9.1
2020-05-06 CVE-2020-3125 Improper Authentication vulnerability in Cisco products
A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos authentication for VPN or local device access.
network
low complexity
cisco CWE-287
critical
9.8
2020-02-26 CVE-2020-3167 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS).
local
low complexity
cisco CWE-78
7.8
2020-02-26 CVE-2020-3166 Improper Input Validation vulnerability in Cisco products
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS).
local
low complexity
cisco CWE-20
6.7