Vulnerabilities > Cisco > ASA 5555 X Firmware > 009.016.001

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-34783 Improper Input Validation vulnerability in Cisco products
A vulnerability in the software-based SSL/TLS message handler of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.5
2021-10-27 CVE-2021-40118 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.
network
low complexity
cisco CWE-787
7.5