Vulnerabilities > Cisco > Firepower Threat Defense

DATE CVE VULNERABILITY TITLE RISK
2023-11-01 CVE-2023-20246 Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system.
network
low complexity
snort cisco
5.3
2023-11-01 CVE-2023-20247 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password.
network
low complexity
cisco
4.3
2023-11-01 CVE-2023-20264 Unspecified vulnerability in Cisco products
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session.
network
low complexity
cisco
6.1
2023-11-01 CVE-2023-20267 Unspecified vulnerability in Cisco Firepower Threat Defense
A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions.
network
low complexity
cisco
5.3
2023-11-01 CVE-2023-20086 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
8.6
2023-11-01 CVE-2023-20177 Unspecified vulnerability in Cisco Firepower Threat Defense
A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart.
network
high complexity
cisco
4.0
2023-11-01 CVE-2023-20244 Unspecified vulnerability in Cisco Firepower Threat Defense
A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
8.6
2023-11-01 CVE-2023-20245 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device.
network
low complexity
cisco
5.8
2023-11-01 CVE-2023-20256 Unspecified vulnerability in Cisco Adaptive Security Appliance Software
Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device.
network
low complexity
cisco
5.8
2023-11-01 CVE-2023-20270 Unspecified vulnerability in Cisco Firepower Threat Defense
A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
5.8