Vulnerabilities > Cisco > Firepower Threat Defense > 6.3.0.6

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2021-1501 Unspecified vulnerability in Cisco Firepower Threat Defense
A vulnerability in the SIP inspection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a crash and reload of an affected device, resulting in a denial of service (DoS) condition.The vulnerability is due to a crash that occurs during a hash lookup for a SIP pinhole connection.
network
low complexity
cisco
7.5
2021-04-29 CVE-2021-1256 Files or Directories Accessible to External Parties vulnerability in Cisco Firepower Threat Defense
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques.
local
low complexity
cisco CWE-552
6.0
2021-01-13 CVE-2021-1236 Always-Incorrect Control Flow Implementation vulnerability in multiple products
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system.
network
low complexity
cisco snort CWE-670
5.3
2021-01-13 CVE-2021-1224 Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.
network
low complexity
cisco snort
5.3
2021-01-13 CVE-2021-1223 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.
network
low complexity
cisco snort
7.5
2020-10-21 CVE-2020-3565 Improper Authentication vulnerability in Cisco Firepower Threat Defense
A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system.
network
low complexity
cisco CWE-287
5.8
2020-10-21 CVE-2020-3554 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the TCP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-400
7.5
2020-10-21 CVE-2020-3549 Inadequate Encryption Strength vulnerability in Cisco Firepower Management Center
A vulnerability in the sftunnel functionality of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to obtain the device registration hash.
network
cisco CWE-326
6.8
2020-10-21 CVE-2020-3317 Improper Input Validation vulnerability in Cisco Firepower Threat Defense
A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances.
network
low complexity
cisco CWE-20
5.0
2020-05-06 CVE-2020-3334 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the ARP packet processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-400
7.4