cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-20294,https://securityvulnerability.io/vulnerability/CVE-2024-20294,Cisco FXOS Software Vulnerability Could Lead to Denial of Service,"A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of specific fields in an LLDP frame. An attacker could exploit this vulnerability by sending a crafted LLDP packet to an interface of an affected device and having an authenticated user retrieve LLDP statistics from the affected device through CLI show commands or Simple Network Management Protocol (SNMP) requests. A successful exploit could allow the attacker to cause the LLDP service to crash and stop running on the affected device. In certain situations, the LLDP crash may result in a reload of the affected device. Note: LLDP is a Layer 2 link protocol. To exploit this vulnerability, an attacker would need to be directly connected to an interface of an affected device, either physically or logically (for example, through a Layer 2 Tunnel configured to transport the LLDP protocol).",Cisco,"Cisco Nx-os Software,Cisco Unified Computing System (managed),Cisco Firepower Extensible Operating System (fxos),Cisco Nx-os System Software In Aci Mode",6.6,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-02-29T01:43:00.000Z,0 CVE-2023-20234,https://securityvulnerability.io/vulnerability/CVE-2023-20234,Arbitrary File Manipulation in Cisco FXOS Software,"A vulnerability exists in the CLI of Cisco FXOS Software that could allow an authenticated local attacker to create or overwrite files on the filesystem of an affected device, including critical system files. This issue arises due to a lack of parameter validation during the execution of specific CLI commands. If an attacker successfully authenticates to the device with valid administrative credentials, they could exploit this vulnerability to manipulate files on the disk, potentially jeopardizing system integrity and functionality.",Cisco,"Cisco Adaptive Security Appliance (ASA) Software,Cisco Firepower Threat Defense Software,Cisco Firepower Extensible Operating System (FXOS)",6,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2023-08-23T19:15:00.000Z,0 CVE-2022-20934,https://securityvulnerability.io/vulnerability/CVE-2022-20934,Command Injection Vulnerability in Cisco Firepower Threat Defense Software,"A flaw in the command-line interface (CLI) of Cisco Firepower Threat Defense Software and Cisco FXOS Software enables authenticated local attackers to execute arbitrary commands at the operating system level. This vulnerability arises from inadequate input validation for certain CLI commands, potentially allowing attackers to introduce operating system commands into legitimate commands. A successful exploit requires valid Administrator credentials, permitting attackers to bypass the restricted command prompt and launch arbitrary commands on the underlying system.",Cisco,"Cisco Firepower Threat Defense Software,Cisco Firepower Extensible Operating System (fxos)",6,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-08-03T03:15:48.000Z,,false,false,,2022-11-15T21:15:00.000Z,0 CVE-2018-0283,https://securityvulnerability.io/vulnerability/CVE-2018-0283,,"A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to restart an instance of the Snort detection engine on an affected device, resulting in a brief denial of service (DoS) condition. The vulnerability is due to the incorrect handling of Transport Layer Security (TLS) TCP connection setup for the affected software. An attacker could exploit this vulnerability by sending crafted TLS traffic to an affected device. A successful exploit could allow the attacker to cause the Snort detection engine on the affected device to restart, resulting in a DoS condition. Cisco Bug IDs: CSCvg99327.",Cisco,Cisco Firepower System Software,5.8,MEDIUM,0.000910000002477318,false,,false,false,false,,,false,false,,2018-05-02T22:00:00.000Z,0 CVE-2018-0281,https://securityvulnerability.io/vulnerability/CVE-2018-0281,,"A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to restart an instance of the Snort detection engine on an affected device, resulting in a brief denial of service (DoS) condition. The vulnerability is due to the incorrect handling of a Transport Layer Security (TLS) extension during TLS connection setup for the affected software. An attacker could exploit this vulnerability by sending a crafted TLS connection setup request to an affected device. A successful exploit could allow the attacker to cause the Snort detection engine on the affected device to restart, resulting in a DoS condition. Cisco Bug IDs: CSCvg97808.",Cisco,Cisco Firepower System Software,5.8,MEDIUM,0.000910000002477318,false,,false,false,false,,,false,false,,2018-05-02T22:00:00.000Z,0 CVE-2018-0278,https://securityvulnerability.io/vulnerability/CVE-2018-0278,,"A vulnerability in the management console of Cisco Firepower System Software could allow an unauthenticated, remote attacker to access sensitive data about the system. The vulnerability is due to improper cross-origin domain protections for the WebSocket protocol. An attacker could exploit this vulnerability by convincing a user to visit a malicious website designed to send requests to the affected application while the user is logged into the application with an active session cookie. A successful exploit could allow the attacker to retrieve policy or configuration information from the affected software and to perform another attack against the management console. Cisco Bug IDs: CSCvh68311.",Cisco,Cisco Firepower System Software,6.5,MEDIUM,0.001829999964684248,false,,false,false,false,,,false,false,,2018-05-02T22:00:00.000Z,0 CVE-2018-0244,https://securityvulnerability.io/vulnerability/CVE-2018-0244,,"A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy to drop the Server Message Block (SMB) protocol if a malware file is detected. The vulnerability is due to how the SMB protocol handles a case in which a large file transfer fails. This case occurs when some pieces of the file are successfully transferred to the remote endpoint, but ultimately the file transfer fails and is reset. An attacker could exploit this vulnerability by sending a crafted SMB file transfer request through the targeted device. An exploit could allow the attacker to pass an SMB file that contains malware, which the device is configured to block. This vulnerability affects Cisco Firepower System Software when one or more file action policies are configured, on software releases prior to 6.2.3. Cisco Bug IDs: CSCvc20141.",Cisco,Cisco Firepower System Software,5.8,MEDIUM,0.0007200000109151006,false,,false,false,false,,,false,false,,2018-04-19T20:00:00.000Z,0 CVE-2018-0254,https://securityvulnerability.io/vulnerability/CVE-2018-0254,,"A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect counting of the percentage of dropped traffic. An attacker could exploit this vulnerability by sending network traffic to a targeted device. An exploit could allow the attacker to bypass configured file action policies, and traffic that should be dropped could be allowed into the network. Cisco Bug IDs: CSCvf86435.",Cisco,Cisco Firepower System Software,5.3,MEDIUM,0.0007200000109151006,false,,false,false,false,,,false,false,,2018-04-19T20:00:00.000Z,0 CVE-2018-0243,https://securityvulnerability.io/vulnerability/CVE-2018-0243,,"A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy that is intended to drop the Server Message Block Version 2 (SMB2) and SMB Version 3 (SMB3) protocols if malware is detected. The vulnerability is due to incorrect detection of an SMB2 or SMB3 file based on the total file length. An attacker could exploit this vulnerability by sending a crafted SMB2 or SMB3 transfer request through the targeted device. An exploit could allow the attacker to pass SMB2 or SMB3 files that could be malware even though the device is configured to block them. This vulnerability does not exist for SMB Version 1 (SMB1) files. This vulnerability affects Cisco Firepower System Software when one or more file action policies are configured, on software releases prior to 6.2.3. Cisco Bug IDs: CSCvg68807.",Cisco,Cisco Firepower System Software,5.8,MEDIUM,0.0007200000109151006,false,,false,false,false,,,false,false,,2018-04-19T20:00:00.000Z,0 CVE-2018-0138,https://securityvulnerability.io/vulnerability/CVE-2018-0138,,"A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass file policies that are configured to block files transmitted to an affected device via the BitTorrent protocol. The vulnerability exists because the affected software does not detect BitTorrent handshake messages correctly. An attacker could exploit this vulnerability by sending a crafted BitTorrent connection request to an affected device. A successful exploit could allow the attacker to bypass file policies that are configured to block files transmitted to the affected device via the BitTorrent protocol. Cisco Bug IDs: CSCve26946.",Cisco,Cisco Firepower System Software,5.3,MEDIUM,0.0007200000109151006,false,,false,false,false,,,false,false,,2018-02-08T07:00:00.000Z,0 CVE-2017-12300,https://securityvulnerability.io/vulnerability/CVE-2017-12300,,"A vulnerability in the SNORT detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a file policy that is configured to block the Server Message Block Version 2 (SMB2) protocol. The vulnerability is due to the incorrect detection of an SMB2 file when the detection is based on the length of the file. An attacker could exploit this vulnerability by sending a crafted SMB2 transfer request through the targeted device. A successful exploit could allow the attacker to bypass filters that are configured to block SMB2 traffic. Cisco Bug IDs: CSCve58398.",Cisco,Cisco Firepower System Software,5.8,MEDIUM,0.0007200000109151006,false,,false,false,false,,,false,false,,2017-11-16T07:00:00.000Z,0 CVE-2017-6766,https://securityvulnerability.io/vulnerability/CVE-2017-6766,,"A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection feature of Cisco Firepower System Software 5.4.0, 5.4.1, 6.0.0, 6.1.0, 6.2.0, 6.2.1, and 6.2.2 could allow an unauthenticated, remote attacker to bypass the SSL policy for decrypting and inspecting traffic on an affected system. The vulnerability is due to unexpected interaction with Known Key and Decrypt and Resign configuration settings of SSL policies when the affected software receives unexpected SSL packet headers. An attacker could exploit this vulnerability by sending a crafted SSL packet through an affected device in a valid SSL session. A successful exploit could allow the attacker to bypass the SSL decryption and inspection policy for the affected system, which could allow traffic to flow through the system without being inspected. Cisco Bug IDs: CSCve12652.",Cisco,Cisco Firepower System Software,7.5,HIGH,0.0013699999544769526,false,,false,false,false,,,false,false,,2017-08-07T06:00:00.000Z,0 CVE-2017-6674,https://securityvulnerability.io/vulnerability/CVE-2017-6674,,"A vulnerability in the feature-license management functionality of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass URL filters that have been configured for an affected device. More Information: CSCvb16413. Known Affected Releases: 6.0.1 6.1.0 6.2.0 6.2.1. Known Fixed Releases: 6.2.1 6.2.0.1 6.1.0.2.",Cisco,Cisco Firepower System Software,7.5,HIGH,0.0008800000068731606,false,,false,false,false,,,false,false,,2017-06-13T06:00:00.000Z,0 CVE-2017-6632,https://securityvulnerability.io/vulnerability/CVE-2017-6632,,"A vulnerability in the logging configuration of Secure Sockets Layer (SSL) policies for Cisco FirePOWER System Software 5.3.0 through 6.2.2 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of system resources. The vulnerability is due to the logging of certain TCP packets by the affected software. An attacker could exploit this vulnerability by sending a flood of crafted TCP packets to an affected device. A successful exploit could allow the attacker to cause a DoS condition. The success of an exploit is dependent on how an administrator has configured logging for SSL policies for a device. This vulnerability affects Cisco FirePOWER System Software that is configured to log connections by using SSL policy default actions. Cisco Bug IDs: CSCvd07072.",Cisco,Cisco Firepower System Software,7.5,HIGH,0.000859999970998615,false,,false,false,false,,,false,false,,2017-05-22T01:00:00.000Z,0 CVE-2017-3814,https://securityvulnerability.io/vulnerability/CVE-2017-3814,,"A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to maliciously bypass the appliance's ability to block certain web content, aka a URL Bypass. More Information: CSCvb93980. Known Affected Releases: 5.3.0 5.4.0 6.0.0 6.0.1 6.1.0.",Cisco,Cisco Firepower System Software 5.x 6.x,5.8,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2017-02-03T07:24:00.000Z,0 CVE-2016-6460,https://securityvulnerability.io/vulnerability/CVE-2016-6460,,"A vulnerability in the FTP Representational State Transfer Application Programming Interface (REST API) for Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass FTP malware detection rules and download malware over an FTP connection. Cisco Firepower System Software is affected when the device has a file policy with malware block configured for FTP connections. More Information: CSCuv36188 CSCuy91156. Known Affected Releases: 5.4.0.2 5.4.1.1 5.4.1.6 6.0.0 6.1.0 6.2.0. Known Fixed Releases: 6.0.0.",Cisco,Cisco Firepower System Software 5.4.0.2 Through 6.2.0,7.5,HIGH,0.0008800000068731606,false,,false,false,false,,,false,false,,2016-11-19T02:45:00.000Z,0 CVE-2016-6439,https://securityvulnerability.io/vulnerability/CVE-2016-6439,,"A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper handling of an HTTP packet stream. An attacker could exploit this vulnerability by sending a crafted HTTP packet stream to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped.",Cisco,Cisco Firepower System Software Before 6.0.1,7.5,HIGH,0.0027799999807029963,false,,false,false,false,,,false,false,,2016-10-27T21:00:00.000Z,0