Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface unrestricted upload

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Cisco ASA/Firepower Threat Defense Web Services Interface unrestricted upload


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Cisco ASA and Firepower Threat Defense (Firewall Software) (the affected version is unknown). It has been declared as problematic. This vulnerability affects some unknown functionality of the component Web Services Interface. Upgrading eliminates this vulnerability. ...



๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface unrestricted upload


๐Ÿ“ˆ 82.23 Punkte

๐Ÿ“Œ CVE-2022-20713 | Cisco ASA/Firepower Threat Defense Clientless SSL VPN request smuggling (cisco-sa-asa-webvpn-LOeKsNmO)


๐Ÿ“ˆ 64.99 Punkte

๐Ÿ“Œ CVE-2022-20947 | Cisco ASA/Firepower Threat Defense Dynamic Access Policy memory corruption (cisco-sa-asa-ftd-dap-dos-GhYZBxDU)


๐Ÿ“ˆ 64.99 Punkte

๐Ÿ“Œ CVE-2022-20928 | Cisco ASA/Firepower Threat Defense VPN authorization (cisco-sa-asa-ftd-vp-authz-N2GckjN6)


๐Ÿ“ˆ 64.99 Punkte

๐Ÿ“Œ CVE-2023-20086 | Cisco ASA/Firepower Threat Defense Software ICMPv6 denial of service (cisco-sa-asa-icmpv6-t5TzqwNd)


๐Ÿ“ˆ 64.99 Punkte

๐Ÿ“Œ CVE-2023-20095 | Cisco ASA/Firepower Threat Defense Software Remote Access VPN resource consumption (cisco-sa-asa-webvpn-dos-3GhZQBAS)


๐Ÿ“ˆ 64.99 Punkte

๐Ÿ“Œ CVE-2023-20275 | Cisco ASA/Firepower Threat Defense Software VPN Packet Validation unknown vulnerability (cisco-sa-asa-ssl-vpn-Y88QOm77)


๐Ÿ“ˆ 64.99 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface HTTP Request path traversal


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface GET Request information disclosure


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface HTTP Requests input validation


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface cross site scripting


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface cross site scripting


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface cross site scripting


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface cross site scripting


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface authorization


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Web Services Interface buffer overflow


๐Ÿ“ˆ 64.21 Punkte

๐Ÿ“Œ CVE-2024-20353 | Cisco ASA/Firepower Threat Defense Web Server infinite loop (cisco-sa-asaftd-websrvs-dos-X8gNucD2)


๐Ÿ“ˆ 55.77 Punkte

๐Ÿ“Œ Cisco ASA/Firepower Threat Defense Management Interface ARP Packet resource management


๐Ÿ“ˆ 54.11 Punkte

๐Ÿ“Œ Cisco Firepower Management Center (FMC), Cisco Firepower Device Manager (FDM) On-Box und Cisco Firepower User Agent: Mehrere Schwachstellen


๐Ÿ“ˆ 52.88 Punkte

๐Ÿ“Œ Cisco Adaptive Security Appliance (ASA) und Cisco Firepower Threat Defense (FTD): Mehrere Schwachstellen


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ Cisco Adaptive Security Appliance (ASA) und Cisco Firepower Threat Defense (FTD): Mehrere Schwachstellen


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ Cisco Adaptive Security Appliance (ASA) und Cisco Firepower Threat Defense (FTD): Mehrere Schwachstellen


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software: Mehrere Schwachstellen


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2022-20866 | Cisco ASA/Firepower Threat Defense RSA Key information exposure (cisco-sa-asaftd-rsa-key-leak-Ms7UEfZz)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2022-20927 | Cisco ASA/Firepower Threat Defense SSL/TLS denial of service (cisco-sa-ssl-client-dos-cCrQPkA)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2022-20924 | Cisco ASA/Firepower Threat Defense SNMP unknown vulnerability (cisco-sa-asaftd-snmp-dos-qsqBNM6x)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20081 | Cisco ASA/Firepower Threat Defense/IOS/IOS XE IPv6 DHCP Client denial of service (cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20107 | Cisco ASA/Firepower Threat Defense entropy (cisco-sa-asa5500x-entropy-6v9bHVYP)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20256 | Cisco ASA/Firepower Threat Defense Software ACL access control (cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20245 | Cisco ASA/Firepower Threat Defense Software ACL access control (cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20042 | Cisco ASA/Firepower Threat Defense Software SSL denial of service (cisco-sa-asaftd-ssl-dos-kxG8mpUA)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20247 | Cisco ASA/Firepower Threat Defense Software SSL VPN improper authentication (cisco-sa-asaftd-multi-cert-dzA3h5PT)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2023-20264 | Cisco ASA/Firepower Threat Defense Software SAML permission (cisco-sa-asaftd-saml-hijack-ttuQfyz)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2024-20359 | Cisco ASA/Firepower Threat Defense Legacy Capability code injection (cisco-sa-asaftd-persist-rce-FLsNXF4h)


๐Ÿ“ˆ 51.85 Punkte

๐Ÿ“Œ CVE-2024-20358 | Cisco ASA/Firepower Threat Defense command injection (cisco-sa-asaftd-cmd-inj-ZJV8Wysm)


๐Ÿ“ˆ 51.85 Punkte











matomo