Vulnerabilities > Cisco > ASA 5540 Firmware > 9.9.2.4

DATE CVE VULNERABILITY TITLE RISK
2019-10-02 CVE-2019-15256 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the Internet Key Exchange version 1 (IKEv1) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
8.6