This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Cisco First view 2017-02-03
Product Firepower Threat Defense Last view 2023-12-12
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0:*:*:*:*:*:*:* 145
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:* 144
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:* 143
cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:* 140
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1:*:*:*:*:*:*:* 140
cpe:2.3:a:cisco:firepower_threat_defense:6.0.0:*:*:*:*:*:*:* 139
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:* 138
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.2:*:*:*:*:*:*:* 136
cpe:2.3:a:cisco:firepower_threat_defense:5.4.0:*:*:*:*:*:*:* 135
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* 135
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.5:*:*:*:*:*:*:* 135
cpe:2.3:a:cisco:firepower_threat_defense:5.3.0:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.4:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.3:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.1:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.3:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.2:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:-:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.1:*:*:*:*:*:*:* 134
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.6:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.6:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1.3:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0.7:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.5:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.2:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.0:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.4:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.3:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0.1:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.4:*:*:*:*:*:*:* 133
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.6:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.0.0.1:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.5:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1.2:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1.1:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.2_base:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1.4:*:*:*:*:*:*:* 132
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.10:*:*:*:*:*:*:* 131
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2.1:*:*:*:*:*:*:* 131
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.11:*:*:*:*:*:*:* 131
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.9:*:*:*:*:*:*:* 131
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.7:*:*:*:*:*:*:* 131
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.8:*:*:*:*:*:*:* 131
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2.2:*:*:*:*:*:*:* 129
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.12:*:*:*:*:*:*:* 129
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.13:*:*:*:*:*:*:* 129
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3.15:*:*:*:*:*:*:* 128
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2.3:*:*:*:*:*:*:* 128
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2.4:*:*:*:*:*:*:* 128
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2.5:*:*:*:*:*:*:* 128

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.3 2023-12-12 CVE-2023-20275

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address. This vulnerability is due to improper validation of the packet's inner source IP address after decryption. An attacker could exploit this vulnerability by sending crafted packets through the tunnel. A successful exploit could allow the attacker to send a packet impersonating another VPN user's IP address. It is not possible for the attacker to receive return packets.

5.8 2023-11-01 CVE-2023-20270

A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error-checking when the Snort 3 detection engine is processing SMB traffic. An attacker could exploit this vulnerability by sending a crafted SMB packet stream through an affected device. A successful exploit could allow the attacker to cause the Snort process to reload, resulting in a DoS condition.

5.3 2023-11-01 CVE-2023-20267

A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions.

6.1 2023-11-01 CVE-2023-20264

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network.

5.8 2023-11-01 CVE-2023-20256

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected.

4.3 2023-11-01 CVE-2023-20247

A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. This vulnerability is due to improper error handling during remote access VPN authentication. An attacker could exploit this vulnerability by sending crafted requests during remote access VPN session establishment. A successful exploit could allow the attacker to bypass the configured multiple certificate authentication policy while retaining the privileges and permissions associated with the original connection profile.

5.3 2023-11-01 CVE-2023-20246

Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system.

This vulnerability is due to a logic error that occurs when the access control policies are being populated. An attacker could exploit this vulnerability by establishing a connection to an affected device. A successful exploit could allow the attacker to bypass configured access control rules on the affected system.

5.8 2023-11-01 CVE-2023-20245

Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected.

8.6 2023-11-01 CVE-2023-20244

A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.

4 2023-11-01 CVE-2023-20177

A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required.

8.6 2023-11-01 CVE-2023-20095

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of HTTPS requests. An attacker could exploit this vulnerability by sending crafted HTTPS requests to an affected system. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a DoS condition.

8.6 2023-11-01 CVE-2023-20086

A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6 messages. An attacker could exploit this vulnerability by sending crafted ICMPv6 messages to a targeted Cisco ASA or FTD system with IPv6 enabled. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

8.6 2023-11-01 CVE-2023-20083

A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CPU of an affected device to spike to 100 percent, which could stop all traffic processing and result in a denial of service (DoS) condition. FTD management traffic is not affected by this vulnerability. This vulnerability is due to improper error checking when parsing fields within the ICMPv6 header. An attacker could exploit this vulnerability by sending a crafted ICMPv6 packet through an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition. Note: To recover from the DoS condition, the Snort 2 Detection Engine or the Cisco FTD device may need to be restarted.

5.8 2023-11-01 CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload.

4 2023-11-01 CVE-2023-20070

A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during a TLS 1.3 session. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted TLS 1.3 message sequence through an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in a denial of service (DoS) condition. While the Snort detection engine reloads, packets going through the FTD device that are sent to the Snort detection engine will be dropped. The Snort detection engine will restart automatically. No manual intervention is required.

8.2 2023-11-01 CVE-2023-20063

A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.

8.6 2023-11-01 CVE-2023-20042

A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.

5.4 2023-11-01 CVE-2023-20031

A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required.

7.5 2023-10-10 CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

9.1 2023-09-06 CVE-2023-20269

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user.

This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features. An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while conducting a brute force attack or while establishing a clientless SSL VPN session using valid credentials. A successful exploit could allow the attacker to achieve one or both of the following:

Identify valid credentials that could then be used to establish an unauthorized remote access VPN session. Establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier). Notes:

Establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups do not and cannot have an IP address pool configured. This vulnerability does not allow an attacker to bypass authentication. To successfully establish a remote access VPN session, valid credentials are required, including a valid second factor if multi-factor authentication (MFA) is configured. Cisco will release software updates that address this vulnerability. There are workarounds that address this vulnerability.

7.5 2023-06-28 CVE-2023-20006

A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.

This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload.

7.5 2023-03-23 CVE-2023-20107

A vulnerability in the deterministic random bit generator (DRBG), also known as pseudorandom number generator (PRNG), in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco ASA 5506-X, ASA 5508-X, and ASA 5516-X Firewalls could allow an unauthenticated, remote attacker to cause a cryptographic collision, enabling the attacker to discover the private key of an affected device. This vulnerability is due to insufficient entropy in the DRBG for the affected hardware platforms when generating cryptographic keys. An attacker could exploit this vulnerability by generating a large number of cryptographic keys on an affected device and looking for collisions with target devices. A successful exploit could allow the attacker to impersonate an affected target device or to decrypt traffic secured by an affected key that is sent to or from an affected target device.

5.9 2023-03-23 CVE-2023-20081

A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.

5.3 2022-11-15 CVE-2022-20950

A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart.

This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition.

4.9 2022-11-15 CVE-2022-20949

A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system.

This vulnerability exists because access to HTTPS endpoints is not properly restricted on an affected device. An attacker could exploit this vulnerability by sending specific messages to the affected HTTPS handler. A successful exploit could allow the attacker to perform configuration changes on the affected system, which should be configured and managed only through Cisco Firepower Management Center (FMC) Software.

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
14% (20) CWE-20 Improper Input Validation
13% (18) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
8% (12) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
7% (10) CWE-787 Out-of-bounds Write
5% (7) CWE-770 Allocation of Resources Without Limits or Throttling
5% (7) CWE-755 Improper Handling of Exceptional Conditions
5% (7) CWE-693 Protection Mechanism Failure
5% (7) CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory L...
5% (7) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
3% (5) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
2% (3) CWE-203 Information Exposure Through Discrepancy
1% (2) CWE-668 Exposure of Resource to Wrong Sphere
1% (2) CWE-667 Insufficient Locking
1% (2) CWE-415 Double Free
1% (2) CWE-287 Improper Authentication
1% (2) CWE-116 Improper Encoding or Escaping of Output
0% (1) CWE-754 Improper Check for Unusual or Exceptional Conditions
0% (1) CWE-681 Incorrect Conversion between Numeric Types
0% (1) CWE-613 Insufficient Session Expiration
0% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
0% (1) CWE-552 Files or Directories Accessible to External Parties
0% (1) CWE-502 Deserialization of Untrusted Data
0% (1) CWE-476 NULL Pointer Dereference
0% (1) CWE-436 Interpretation Conflict
0% (1) CWE-434 Unrestricted Upload of File with Dangerous Type

SAINT Exploits

Description Link
Apache Log4j JNDI message lookup vulnerability More info here

Snort® IPS/IDS

Date Description
2020-12-08 Cisco ASA/FTD OSPF LLS denial of service attempt
RuleID : 56091 - Type : SERVER-OTHER - Revision : 2
2020-12-08 Cisco ASA/FTD OSPF LLS denial of service attempt
RuleID : 56090 - Type : SERVER-OTHER - Revision : 1
2020-12-08 Cisco ASA and FTD denial of service attempt
RuleID : 56089 - Type : SERVER-WEBAPP - Revision : 1
2020-12-08 Cisco ASA and FTD web services large file upload denial of service attempt
RuleID : 56087 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco ASA and FTD MGCP denial of service attempt
RuleID : 53871 - Type : SERVER-OTHER - Revision : 1
2020-12-05 Cisco ASA and FTD MGCP denial of service attempt
RuleID : 53870 - Type : SERVER-OTHER - Revision : 1
2020-12-05 Cisco ASA and FTD MGCP denial of service attempt
RuleID : 53869 - Type : SERVER-OTHER - Revision : 1
2020-12-05 Cisco ASA and FTD MGCP denial of service attempt
RuleID : 53868 - Type : SERVER-OTHER - Revision : 1
2020-12-05 Cisco ASA and FTD IPv6 DNS request stack buffer overflow attempt
RuleID : 53867 - Type : PROTOCOL-DNS - Revision : 1
2020-12-05 Cisco ASA and FTD directory traversal attempt
RuleID : 53851 - Type : SERVER-WEBAPP - Revision : 2
2020-12-05 Cisco ASA and FTD memory disclosure attempt
RuleID : 53850 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco ASA and FTD malformed OSPF denial of service attempt
RuleID : 53847 - Type : PROTOCOL-OTHER - Revision : 1
2019-01-15 SIP over SCTP wildcard VIA address attempt
RuleID : 48593 - Type : PROTOCOL-VOIP - Revision : 1
2018-12-04 SIP wildcard VIA address flood attempt
RuleID : 48265 - Type : PROTOCOL-VOIP - Revision : 2
2018-12-04 SIP wildcard VIA address flood attempt
RuleID : 48264 - Type : PROTOCOL-VOIP - Revision : 2
2020-12-05 Cisco Adaptive Security Appliance directory traversal attempt
RuleID : 46897 - Type : SERVER-WEBAPP - Revision : 1
2018-02-03 Cisco ASA alloc_ch connection string
RuleID : 45597 - Type : INDICATOR-SHELLCODE - Revision : 2
2018-02-03 Cisco ASA VPN aggregateAuthDataHandler double free attempt
RuleID : 45596 - Type : SERVER-OTHER - Revision : 3
2018-02-01 Cisco ASA VPN aggregateAuthDataHandler double free attempt
RuleID : 45575 - Type : SERVER-OTHER - Revision : 5
2014-01-10 SIP REGISTER flood attempt
RuleID : 20395 - Type : PROTOCOL-VOIP - Revision : 5
2014-01-10 SSH brute force login attempt
RuleID : 19559 - Type : INDICATOR-SCAN - Revision : 13
2014-01-10 SIP REGISTER flood attempt
RuleID : 19389 - Type : PROTOCOL-VOIP - Revision : 9
2014-01-10 HTTP request with negative Content-Length attempt
RuleID : 16195 - Type : SERVER-WEBAPP - Revision : 17

Nessus® Vulnerability Scanner

id Description
2018-11-08 Name: The remote device is missing a vendor-supplied security patch.
File: cisco-sa-20181031-asaftd-sip-dos-asa.nasl - Type: ACT_GATHER_INFO
2018-11-08 Name: The packet inspection software installed on the remote host is affected by a ...
File: cisco-sa-20181031-asaftd-sip-dos-ftd.nasl - Type: ACT_GATHER_INFO
2018-10-04 Name: The remote device is missing a vendor-supplied security patches.
File: cisco-sa-20181003-ftd-inspect-dos.nasl - Type: ACT_GATHER_INFO
2018-06-25 Name: The remote device is missing a vendor-supplied security patch.
File: cisco-sa-20180606-asa.nasl - Type: ACT_GATHER_INFO
2018-04-27 Name: The remote device is missing a vendor-supplied security patch.
File: cisco-sa-20180418-asa1.nasl - Type: ACT_GATHER_INFO
2018-02-26 Name: The remote device is missing a vendor-supplied security patch.
File: cisco_asa_cve-2018-0101_dos.nasl - Type: ACT_KILL_HOST
2018-02-06 Name: The packet inspection software installed on the remote host is affected by a ...
File: cisco-sa-20180129-asa1-ftd.nasl - Type: ACT_GATHER_INFO
2018-01-30 Name: The remote device is missing a vendor-supplied security patch.
File: cisco-sa-20180129-asa1.nasl - Type: ACT_GATHER_INFO
2017-05-25 Name: The packet inspection software installed on the remote host is affected by a ...
File: cisco-sa-20170405-cfpw.nasl - Type: ACT_GATHER_INFO
2017-05-25 Name: The packet inspection software installed on the remote host is affected by a ...
File: cisco-sa-20170503-ftd.nasl - Type: ACT_GATHER_INFO
2017-05-25 Name: The packet inspection software installed on the remote host is affected by a ...
File: cisco-sa-20170517-fpwr.nasl - Type: ACT_GATHER_INFO
2017-04-14 Name: The packet inspection software installed on the remote host is affected by an...
File: cisco-sa-20170201-fpw2.nasl - Type: ACT_GATHER_INFO