Known Vulnerabilities for Firepower Threat Defense by Cisco
Listed below are 10 of the newest known vulnerabilities associated with "Firepower Threat Defense" by "Cisco".
These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.
Data on known vulnerable versions is also displayed based on information from known CPEs
Known Vulnerabilities
CVE | Shortened Description | Severity | Publish Date | Last Modified |
---|---|---|---|---|
CVE-2023-20107 | A vulnerability in the deterministic random bit generator (DRBG), also known as pseudorandom number generator (PRNG), in Cisc... | Not Provided | 2023-03-23 | 2023-03-23 |
CVE-2023-20081 | A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower ... | Not Provided | 2023-03-23 | 2023-03-23 |
CVE-2022-20759 | A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Softw... | 8.8 - HIGH | 2022-05-03 | 2022-05-13 |
CVE-2022-20757 | A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthent... | 7.5 - HIGH | 2022-05-03 | 2022-05-13 |
CVE-2022-20751 | A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an un... | 7.5 - HIGH | 2022-05-03 | 2023-01-24 |
CVE-2022-20748 | A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthe... | 5.3 - MEDIUM | 2022-05-03 | 2022-05-13 |
CVE-2022-20746 | A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticate... | 7.5 - HIGH | 2022-05-03 | 2022-05-13 |
CVE-2022-20745 | A vulnerability in the web services interface for remote access VPN features of Cisco Adaptive Security Appliance (ASA) Softw... | 7.5 - HIGH | 2022-05-03 | 2022-05-13 |
CVE-2022-20742 | A vulnerability in an IPsec VPN library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defens... | 7.4 - HIGH | 2022-05-03 | 2022-05-13 |
CVE-2022-20730 | A vulnerability in the Security Intelligence feed feature of Cisco Firepower Threat Defense (FTD) Software could allow an una... | 7.5 - HIGH | 2022-05-03 | 2022-05-12 |
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Cisco | Firepower Threat Defense | 6.7.0 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.6.1 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.6.0 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.5.0.5 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.5.0.3 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.5.0.2 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.5.0 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.1 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.9 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.8 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.7 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.6 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.5 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.4 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.3 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.2 | All | All | All |
Operating System | Cisco | Firepower Threat Defense | 6.4.0.10 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.10 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0.1 | All | All | All |
Application | Cisco | Firepower Threat Defense | 6.4.0 | All | All | All |
Popular searches for Firepower Threat Defense
Cisco Security Advisory: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software Denial of Service Vulnerability

Cisco Security Advisory: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software Denial of Service Vulnerability R P NA vulnerability in the Session Initiation Protocol SIP inspection engine of Cisco 4 2 0 Adaptive Security Appliance ASA Software and Cisco Firepower Threat Defense FTD Software could allow an unauthenticated, remote attacker to cause an affected device to reload or trigger high CPU, resulting in a denial of service DoS condition. The vulnerability is due to improper handling of SIP traffic. An attacker could exploit this vulnerability by sending SIP requests designed to specifically trigger this issue at a high rate across an affected device. Cisco CiscoSecurityAdvisory/ isco -sa-20181031-asaftd-sip-dos
Cisco Systems Vulnerability (computing) Software Cisco ASA Session Initiation Protocol Denial-of-service attack Computer security Threat (computer) Exploit (computer security) Security hacker Windows Metafile vulnerability Central processing unit Patch (computing) Computer hardware Vulnerability management Command (computing) Security Command-line interface Greenwich Mean Time Firepower (pinball)
Configure Firepower Threat Defense (FTD) Management Interface

A =Configure Firepower Threat Defense FTD Management Interface Y WThis document describes the operation and configuration of the Management Interface on Firepower Threat Defense FTD .
X Window System Interface (computing) Input/output Computer configuration Computer hardware Management interface Firepower (pinball) Cisco Systems Extended file system Memory address Amazon Kindle Fixed–mobile convergence Threat (computer) User interface Megabyte Florists' Transworld Delivery Document Ext JS Command-line interface Central processing unit