Vulnerabilities > Cisco > Firepower Threat Defense > 6.1.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-08-08 CVE-2019-1970 Protection Mechanism Failure vulnerability in Cisco products
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system.
network
low complexity
cisco CWE-693
5.0
2019-05-03 CVE-2019-1704 Resource Exhaustion vulnerability in Cisco Firepower Threat Defense
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco CWE-400
5.0
2019-05-03 CVE-2019-1697 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the implementation of the Lightweight Directory Access Protocol (LDAP) feature in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.5
2019-05-03 CVE-2019-1696 Resource Exhaustion vulnerability in Cisco products
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.
low complexity
cisco CWE-400
3.3
2019-05-03 CVE-2019-1694 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the TCP processing engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco
8.6
2019-05-03 CVE-2019-1687 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the TCP proxy functionality for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.5
2019-05-03 CVE-2018-15462 Allocation of Resources Without Limits or Throttling vulnerability in Cisco Firepower Threat Defense
A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-770
7.8
2019-05-03 CVE-2018-15388 Resource Exhaustion vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the WebVPN login process of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device.
network
low complexity
cisco CWE-400
8.6
2019-02-21 CVE-2019-1691 Improper Handling of Exceptional Conditions vulnerability in Cisco Firepower Threat Defense
A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-755
5.0
2018-11-01 CVE-2018-15454 Improper Input Validation vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the Session Initiation Protocol (SIP) inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload or trigger high CPU, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
8.6