Lucene search

K
cvelistCiscoCVELIST:CVE-2016-6433
HistoryOct 06, 2016 - 10:00 a.m.

CVE-2016-6433

2016-10-0610:00:00
cisco
www.cve.org
4

AI Score

8.8

Confidence

High

EPSS

0.284

Percentile

96.9%

The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.

AI Score

8.8

Confidence

High

EPSS

0.284

Percentile

96.9%