cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2020-27124,https://securityvulnerability.io/vulnerability/CVE-2020-27124,Cisco ASA Software Vulnerability Could Lead to Unauthorized Reload and Denial of Service,"A flaw exists in the SSL/TLS handler of Cisco Adaptive Security Appliance (ASA) Software that enables an unauthenticated remote attacker to disrupt normal operations by causing the affected device to unexpectedly reload. This situation arises from improper error handling during established SSL/TLS connections. An attacker can exploit this by initiating an SSL/TLS connection and transmitting a specially crafted malicious message, resulting in a potential denial of service (DoS) condition. Cisco has issued software updates to mitigate this risk; however, no workarounds are available.",Cisco,Cisco Adaptive Security Appliance (asa) Software,8.6,HIGH,0.0004900000058114529,false,,false,false,false,,,false,false,,2024-11-18T16:03:00.333Z,0 CVE-2021-1444,https://securityvulnerability.io/vulnerability/CVE-2021-1444,Cisco ASA Software Vulnerability Could Allow XSS Attacks,"A security flaw in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could enable a remote attacker to perform cross-site scripting (XSS) attacks against an unwary user. This vulnerability arises from the inadequate validation of user-supplied input by the web services interface on affected devices. An attacker may exploit this weakness by enticing a user into clicking a specially crafted link. If executed successfully, the attacker could run arbitrary script code within the context of the affected interface or gain access to sensitive, browser-based information. Cisco has issued software updates aimed at rectifying this issue, and no effective workarounds are currently available. Further details can be found in the associated security advisory.",Cisco,Cisco Adaptive Security Appliance (asa) Software,6.1,MEDIUM,0.0004600000102072954,false,,false,false,false,,,false,false,,2024-11-18T15:31:08.676Z,0 CVE-2024-20408,https://securityvulnerability.io/vulnerability/CVE-2024-20408,Cisco ASA Software Vulnerability - Remote Reboot Attack Possible,"A vulnerability exists in the Dynamic Access Policies (DAP) feature of Cisco's Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software. This issue arises from improper validation of data in HTTPS POST requests, which can be exploited by an authenticated remote attacker possessing valid VPN user credentials. Upon successful exploitation, the attacker can send specially crafted HTTPS POST requests to the affected device, causing it to unexpectedly reload. This behavior results in a denial of service condition, potentially disrupting services for users relying on the affected systems.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",7.7,HIGH,0.0004299999854993075,false,,false,false,true,2024-10-24T18:15:09.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20384,https://securityvulnerability.io/vulnerability/CVE-2024-20384,Unauthenticated Remote Attacker Could Bypass Configured Access Control Lists,"A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",5.8,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-10-24T18:15:08.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20485,https://securityvulnerability.io/vulnerability/CVE-2024-20485,Cisco ASA Software Vulnerability Could Allow Arbitrary Code Execution,"A vulnerability in the VPN web server of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a specific file when it is read from system flash memory. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",6.7,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-10-26T04:15:03.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20426,https://securityvulnerability.io/vulnerability/CVE-2024-20426,Cisco ASA Software Vulnerability Allows Remote Denial of Service,"A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol used for VPN termination in Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software poses a risk of denial of service (DoS) attacks. This issue arises from insufficient input validation, allowing unauthenticated remote attackers to send specially crafted IKEv2 traffic to the affected devices. Exploiting this vulnerability may lead to device reloads, resulting in service interruptions. Organizations using these Cisco products must take immediate action to mitigate potential risks and safeguard their network operations. More details can be found in the advisory linked below.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",8.6,HIGH,0.0004600000102072954,false,,false,false,true,2024-10-24T16:15:07.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20481,https://securityvulnerability.io/vulnerability/CVE-2024-20481,Cisco RAVPN Vulnerability to DoS Attacks,"A vulnerability has been identified in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software. This vulnerability enables unauthenticated remote attackers to exploit the RAVPN service through a significant number of VPN authentication requests, leading to resource exhaustion. The resulting denial of service impacts the RAVPN functionality, potentially necessitating a device reload to restore service. Other services on the device remain unaffected by this issue. Detailed insights into these types of attacks are further explored in Cisco Talos' findings regarding large-scale brute-force activities targeting VPNs.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",5.8,MEDIUM,0.0018100000452250242,true,2024-10-24T00:00:00.000Z,true,false,true,2024-10-24T00:00:00.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20370,https://securityvulnerability.io/vulnerability/CVE-2024-20370,Cisco ASA Software Vulnerability allowing Elevation of Privileges,"A vulnerability in the Cisco FXOS CLI feature on specific hardware platforms for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to elevate their administrative privileges to root. The attacker would need valid administrative credentials on the device to exploit this vulnerability. This vulnerability exists because certain system configurations and executable files have insecure storage and permissions. An attacker could exploit this vulnerability by authenticating on the device and then performing a series of steps that includes downloading malicious system files and accessing the Cisco FXOS CLI to configure the attack. A successful exploit could allow the attacker to obtain root access on the device.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",6,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-10-24T18:15:08.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20402,https://securityvulnerability.io/vulnerability/CVE-2024-20402,Cisco ASA and FTD Devices Vulnerable to SSL/TLS Memory Management Memory Flaw,"A vulnerability exists in the SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software, allowing unauthenticated remote attackers to disrupt device operations through crafted SSL/TLS packets. This logic error in memory management can lead to unexpected device reloads, inducing a denial of service (DoS) condition. Organizations utilizing affected Cisco products should evaluate their exposure and implement relevant security measures to mitigate potential exploits.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",8.6,HIGH,0.0006099999882280827,false,,false,false,true,2024-10-24T17:15:07.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20382,https://securityvulnerability.io/vulnerability/CVE-2024-20382,Cisco ASA and FTD Software Vulnerability to Cross-Site Scripting (XSS) Attacks,"A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",6.1,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-10-24T18:15:08.000Z,,false,false,,2024-10-23T18:15:00.000Z,0 CVE-2024-20341,https://securityvulnerability.io/vulnerability/CVE-2024-20341,Cisco Adaptive Security Appliance WebVPN Cross-Site Scripting Vulnerability,"A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",6.1,MEDIUM,0.0016499999910593033,false,,false,false,true,2024-10-24T18:15:08.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20297,https://securityvulnerability.io/vulnerability/CVE-2024-20297,Cisco Adaptive Security Appliance and Firepower Threat Defense AnyConnect Access Control List Bypass Vulnerability,"A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow through an affected device. This vulnerability is due to a logic error in populating group ACLs when an AnyConnect client establishes a new session toward an affected device. An attacker could exploit this vulnerability by establishing an AnyConnect connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",5.8,MEDIUM,0.00044999999227002263,false,,false,false,true,2024-10-24T18:15:07.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20299,https://securityvulnerability.io/vulnerability/CVE-2024-20299,Cisco Adaptive Security Appliance and Firepower Threat Defense AnyConnect Access Control List Bypass Vulnerability,"A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow through an affected device. This vulnerability is due to a logic error in populating group ACLs when an AnyConnect client establishes a new session toward an affected device. An attacker could exploit this vulnerability by establishing an AnyConnect connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",5.8,MEDIUM,0.00044999999227002263,false,,false,false,true,2024-10-24T17:15:07.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20329,https://securityvulnerability.io/vulnerability/CVE-2024-20329,Cisco ASA Software Vulnerability Could Allow Root Access via SSH,"A vulnerability present in the SSH subsystem of Cisco Adaptive Security Appliance (ASA) Software allows authenticated remote attackers to execute arbitrary operating system commands with root privileges. The root cause of this vulnerability is inadequate validation of user input. Attackers can exploit this flaw through specially crafted input submitted during the execution of remote CLI commands over SSH. Successful exploitation grants attackers the ability to gain complete control over the system, compromising security and potentially leading to further attacks on the network. Organizations utilizing Cisco ASA Software are encouraged to review their security measures and apply appropriate patches to mitigate this risk.",Cisco,Cisco Adaptive Security Appliance (asa) Software,9.9,CRITICAL,0.00044999999227002263,false,,true,false,true,2024-10-24T08:26:43.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20268,https://securityvulnerability.io/vulnerability/CVE-2024-20268,Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Denial of Service Vulnerability,"A vulnerability in the Simple Network Management Protocol (SNMP) feature found in Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) software presents a risk where an authenticated, remote attacker can trigger an unexpected device reload. This issue stems from insufficient input validation of SNMP packets. By sending a specially crafted SNMP request and leveraging either a valid SNMP community string or SNMPv3 user credentials, an attacker could exploit this vulnerability over both IPv4 and IPv6 networks, ultimately resulting in a denial of service (DoS) condition affecting the availability of the device.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",7.7,HIGH,0.00044999999227002263,false,,false,false,true,2024-10-24T18:15:07.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20331,https://securityvulnerability.io/vulnerability/CVE-2024-20331,Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Authentication DoS Vulnerability,"A vulnerability in the session authentication functionality of the Remote Access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to prevent users from authenticating. This vulnerability is due to insufficient entropy in the authentication process. An attacker could exploit this vulnerability by determining the handle of an authenticating user and using it to terminate their authentication session. A successful exploit could allow the attacker to force a user to restart the authentication process, preventing a legitimate user from establishing remote access VPN sessions.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",5.9,MEDIUM,0.0004900000058114529,false,,false,false,true,2024-10-24T18:15:08.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20260,https://securityvulnerability.io/vulnerability/CVE-2024-20260,Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability,"A vulnerability in the Cisco Adaptive Security Virtual Appliance and Cisco Secure Firewall Threat Defense Virtual platforms permits unauthenticated remote attackers to exploit inadequate memory management associated with new incoming SSL/TLS connections. By overwhelming the virtual devices with numerous connection requests, attackers can cause the system to experience a progressive depletion of available memory. This condition can severely impair the processing of SSL VPN connections, leading to interruptions in service. Recovery may require halting the attack traffic, although a manual device reload could be necessary for immediate restoration of operations.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",8.6,HIGH,0.0004299999854993075,false,,false,false,true,2024-10-24T18:15:07.000Z,,false,false,,2024-10-23T17:15:00.000Z,0 CVE-2024-20443,https://securityvulnerability.io/vulnerability/CVE-2024-20443,Cisco ISE Web-Based Management Interface Vulnerability: XSS Attack Possible,"A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Identity Services Engine Software",5.4,MEDIUM,0.00044999999227002263,false,,false,false,false,,,false,false,,2024-08-07T16:42:05.023Z,0 CVE-2024-20358,https://securityvulnerability.io/vulnerability/CVE-2024-20358,Cisco ASA Restore Vulnerability Allows Arbitrary Command Execution,"A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",6,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-08-15T17:15:05.000Z,,false,false,,2024-04-24T19:38:23.689Z,0 CVE-2024-20359,https://securityvulnerability.io/vulnerability/CVE-2024-20359,Cisco ASA Software Vulnerability Allows Arbitrary Code Execution with Root Privileges,"A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",6,MEDIUM,0.0012799999676644802,true,2024-04-24T00:00:00.000Z,true,true,true,2024-04-24T00:00:00.000Z,,false,false,,2024-04-24T18:16:49.769Z,0 CVE-2024-20353,https://securityvulnerability.io/vulnerability/CVE-2024-20353,Cisco ASA Software Vulnerability Could Lead to Denial of Service,"A vulnerability exists in the web servers of Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) Software, which may be exploited by an unauthenticated remote attacker. The flaw is attributed to inadequate error checking while processing HTTP headers. By sending a specifically crafted HTTP request to the affected web server on these devices, an attacker can trigger an unexpected device reload, resulting in a denial of service (DoS) condition. This vulnerability highlights the importance of robust input validation in web server configurations to mitigate risks associated with remote exploitation.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Firepower Threat Defense Software",8.6,HIGH,0.0017500000540167093,true,2024-04-24T00:00:00.000Z,true,true,true,2024-04-24T00:00:00.000Z,,true,true,2024-04-26T05:52:02.402Z,2024-04-24T18:15:57.646Z,16030 CVE-2023-20275,https://securityvulnerability.io/vulnerability/CVE-2023-20275,Vulnerability in Cisco Adaptive Security Appliance SSL VPN Feature,"An issue exists within the SSL VPN feature of Cisco's Adaptive Security Appliance and Firepower Threat Defense software that allows an authenticated remote attacker to craft packets with another VPN user's source IP address due to insufficient validation of the packet's inner source IP after decryption. Exploitation enables an attacker to send packets that mimic another user's IP address, creating a potential for unauthorized actions, although the attacker does not receive any return packets.",Cisco,"Cisco Adaptive Security Appliance (ASA) Software,Cisco Firepower Threat Defense Software",4.3,MEDIUM,0.0006699999794363976,false,,false,false,false,,,false,false,,2023-12-12T18:15:00.000Z,0 CVE-2023-20264,https://securityvulnerability.io/vulnerability/CVE-2023-20264,SAML 2.0 Single Sign-On Vulnerability in Cisco Adaptive Security Appliance and Firepower Threat Defense Software,"A security vulnerability exists in the SAML 2.0 single sign-on implementation for remote access VPN connections in Cisco Adaptive Security Appliance and Firepower Threat Defense Software. This issue arises from inadequate validation of the login URL, allowing an unauthenticated remote attacker to exploit the weakness. By tricking a user into visiting a maliciously controlled site, the attacker can manipulate the login URL, enabling them to intercept the SAML assertion during the authentication process. If successful, the attacker gains the ability to establish a remote access VPN session using the hijacked user's identity and permissions, potentially compromising the security of the protected network.",Cisco,"Cisco Adaptive Security Appliance (ASA) Software,Cisco Firepower Threat Defense Software",6.1,MEDIUM,0.0009599999757483602,false,,false,false,false,,,false,false,,2023-11-01T18:15:00.000Z,0 CVE-2023-20042,https://securityvulnerability.io/vulnerability/CVE-2023-20042,Denial of Service Vulnerability in Cisco ASA and FTD SSL VPN,"A flaw in the SSL VPN functionality of Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense allows an unauthenticated remote attacker to craft specific SSL/TLS traffic that disrupts the session handling process. This exploitation could lead to a depletion of session handlers, resulting in a denial of service condition on the affected device, thus hindering the establishment of new sessions.",Cisco,"Cisco Adaptive Security Appliance (ASA) Software,Cisco Firepower Threat Defense Software",7.5,HIGH,0.001180000021122396,false,,false,false,false,,,false,false,,2023-11-01T18:15:00.000Z,0 CVE-2023-20247,https://securityvulnerability.io/vulnerability/CVE-2023-20247,Authentication Bypass in Cisco Adaptive Security Appliance and Firepower Threat Defense,"A security flaw exists in the remote access SSL VPN functionality of Cisco Adaptive Security Appliance and Firepower Threat Defense software. This flaw can be exploited by authenticated remote attackers, enabling them to bypass multiple certificate authentication policies. The vulnerability arises from improper error handling during the authentication process. Attackers can send specially crafted requests while establishing a remote access VPN session, allowing them to connect using only a valid username and password, thereby gaining access without the necessary certificates. This exploitation retains the privileges and permissions linked to the legitimate connection profile, potentially leading to unauthorized access.",Cisco,"Cisco Adaptive Security Appliance (ASA) Software,Cisco Firepower Threat Defense Software",4.3,MEDIUM,0.0006699999794363976,false,,false,false,false,,,false,false,,2023-11-01T18:15:00.000Z,0