Vulnerabilities > Cisco > Firepower Threat Defense > 7.1.0.2

DATE CVE VULNERABILITY TITLE RISK
2022-11-15 CVE-2022-20928 Incorrect Authorization vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user. This vulnerability is due to a flaw in the authorization verifications during the VPN authentication flow.
network
low complexity
cisco CWE-863
5.8
2022-11-15 CVE-2022-20934 OS Command Injection vulnerability in Cisco Firepower Threat Defense
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands.
local
low complexity
cisco CWE-78
6.7
2022-11-15 CVE-2022-20940 Information Exposure Through Discrepancy vulnerability in Cisco Firepower Threat Defense
A vulnerability in the TLS handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain access to sensitive information. This vulnerability is due to improper implementation of countermeasures against a Bleichenbacher attack on a device that uses SSL decryption policies.
network
low complexity
cisco CWE-203
5.3
2022-11-15 CVE-2022-20946 Out-of-bounds Write vulnerability in Cisco Firepower Threat Defense
A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory handling error that occurs when GRE traffic is processed.
network
low complexity
cisco CWE-787
7.5
2022-11-15 CVE-2022-20947 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to improper processing of HostScan data received from the Posture (HostScan) module.
network
low complexity
cisco
7.5
2022-11-15 CVE-2022-20949 Unspecified vulnerability in Cisco Firepower Threat Defense
A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system. This vulnerability exists because access to HTTPS endpoints is not properly restricted on an affected device.
network
low complexity
cisco
4.9
2022-08-10 CVE-2022-20713 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device.
network
low complexity
cisco CWE-79
6.1
2022-08-10 CVE-2022-20866 Information Exposure Through Discrepancy vulnerability in Cisco products
A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to retrieve an RSA private key.
network
low complexity
cisco CWE-203
7.5