Lucene search

K

Firesight System Software Security Vulnerabilities

cve
cve

CVE-2017-6766

A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection feature of Cisco Firepower System Software 5.4.0, 5.4.1, 6.0.0, 6.1.0, 6.2.0, 6.2.1, and 6.2.2 could allow an unauthenticated, remote attacker to bypass the SSL policy for decrypting and inspecting traffic on an affected...

7.5CVSS

6.9AI Score

0.001EPSS

2017-08-07 06:29 AM
28
cve
cve

CVE-2017-6735

A vulnerability in the backup and restore functionality of Cisco FireSIGHT System Software could allow an authenticated, local attacker to execute arbitrary code on a targeted system. More Information: CSCvc91092. Known Affected Releases: 6.2.0...

6.7CVSS

7.4AI Score

0.0004EPSS

2017-07-10 08:29 PM
27
cve
cve

CVE-2016-9193

A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. Affected Products: Cisco Firepower Management....

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
21
4
cve
cve

CVE-2016-6471

A vulnerability in the web-based management interface of Cisco Firepower Management Center running FireSIGHT System software could allow an authenticated, remote attacker to view the Remote Storage Password. More Information: CSCvb19366. Known Affected Releases:...

6.5CVSS

6.4AI Score

0.001EPSS

2016-12-14 12:59 AM
27
4
cve
cve

CVE-2016-6460

A vulnerability in the FTP Representational State Transfer Application Programming Interface (REST API) for Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass FTP malware detection rules and download malware over an FTP connection. Cisco Firepower System...

7.5CVSS

7.5AI Score

0.001EPSS

2016-11-19 03:03 AM
19
cve
cve

CVE-2016-6417

Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

8.8CVSS

8.9AI Score

0.002EPSS

2016-10-05 05:59 PM
17
cve
cve

CVE-2016-6420

Cisco FireSIGHT System Software 4.10.3 through 5.4.0 in Firepower Management Center allows remote authenticated users to bypass authorization checks and gain privileges via a crafted HTTP request, aka Bug ID...

6.5CVSS

6.2AI Score

0.001EPSS

2016-10-05 10:59 AM
19
cve
cve

CVE-2016-6411

Cisco Firepower Management Center and FireSIGHT System Software 6.0.1 mishandle comparisons between URLs and X.509 certificates, which allows remote attackers to bypass intended do-not-decrypt settings via a crafted URL, aka Bug ID...

7.5CVSS

7.4AI Score

0.001EPSS

2016-09-24 01:59 AM
17
cve
cve

CVE-2016-6394

Session fixation vulnerability in Cisco Firepower Management Center and Cisco FireSIGHT System Software through 6.1.0 allows remote attackers to hijack web sessions via a session identifier, aka Bug ID...

9.1CVSS

8.9AI Score

0.003EPSS

2016-09-12 10:59 AM
18
cve
cve

CVE-2016-6395

Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.4CVSS

5AI Score

0.001EPSS

2016-09-12 10:59 AM
27
4
cve
cve

CVE-2016-6396

Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1, when certain malware blocking options are enabled, allow remote attackers to bypass malware detection via crafted fields in HTTP headers, aka Bug ID...

5.3CVSS

5.4AI Score

0.003EPSS

2016-09-12 10:59 AM
142
cve
cve

CVE-2016-1463

Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID...

7.5CVSS

7.5AI Score

0.003EPSS

2016-07-28 01:59 AM
20
cve
cve

CVE-2016-1394

Cisco Firepower System Software 6.0.0 through 6.1.0 has a hardcoded account, which allows remote attackers to obtain CLI access by leveraging knowledge of the password, aka Bug ID...

8.6CVSS

8.4AI Score

0.002EPSS

2016-07-03 01:59 AM
18
cve
cve

CVE-2016-1368

Cisco FirePOWER System Software 5.3.x through 5.3.0.6 and 5.4.x through 5.4.0.3 on FirePOWER 7000 and 8000 appliances, and on the Advanced Malware Protection (AMP) for Networks component on these appliances, allows remote attackers to cause a denial of service (packet-processing outage) via...

7.5CVSS

7.4AI Score

0.002EPSS

2016-05-05 09:59 PM
26
cve
cve

CVE-2016-1345

Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID...

7.5CVSS

7.5AI Score

0.003EPSS

2016-04-01 12:59 AM
23
cve
cve

CVE-2016-1356

Cisco FireSIGHT System Software 6.1.0 does not use a constant-time algorithm for verifying credentials, which makes it easier for remote attackers to enumerate valid usernames by measuring timing differences, aka Bug ID...

3.7CVSS

4.5AI Score

0.001EPSS

2016-03-03 10:59 PM
22
cve
cve

CVE-2016-1355

Cross-site scripting (XSS) vulnerability in the Device Management UI in the management interface in Cisco FireSIGHT System Software 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-03-03 03:59 PM
18
cve
cve

CVE-2016-1293

Multiple cross-site scripting (XSS) vulnerabilities in the Management Center in Cisco FireSIGHT System Software 6.0.0 and 6.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-01-16 05:59 AM
30
cve
cve

CVE-2016-1294

Cross-site scripting (XSS) vulnerability in the Management Center in Cisco FireSIGHT System Software 6.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted cookie, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-01-16 05:59 AM
17
cve
cve

CVE-2015-6427

Cisco FireSIGHT Management Center allows remote attackers to bypass the HTTP attack detection feature and avoid triggering Snort IDS rules via an SSL session that is mishandled after decryption, aka Bug ID...

6.9AI Score

0.001EPSS

2015-12-18 11:59 AM
21
cve
cve

CVE-2015-6419

Cisco FireSIGHT Management Center with software 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote authenticated users to read arbitrary files via a crafted GET request, aka Bug ID...

6.4AI Score

0.001EPSS

2015-12-12 04:59 PM
23
cve
cve

CVE-2015-6357

The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary...

7AI Score

0.004EPSS

2015-11-18 11:59 AM
20
cve
cve

CVE-2015-6363

Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

5.5AI Score

0.001EPSS

2015-11-12 03:59 AM
23
cve
cve

CVE-2015-6354

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

5.5AI Score

0.001EPSS

2015-10-31 04:59 AM
16
cve
cve

CVE-2015-6353

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.3.1.5 and 5.4.x through 5.4.1.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

5.5AI Score

0.001EPSS

2015-10-31 04:59 AM
19
cve
cve

CVE-2015-6335

The policy implementation in Cisco FireSIGHT Management Center 5.3.1.7, 5.4.0.4, and 6.0.0 for VMware allows remote authenticated administrators to bypass intended policy restrictions and execute Linux commands as root via unspecified vectors, aka Bug ID...

7AI Score

0.002EPSS

2015-10-25 02:59 AM
21
cve
cve

CVE-2015-4302

The web interface in Cisco FireSIGHT Management Center 5.3.1.4 allows remote attackers to delete arbitrary system policies via modified parameters in a POST request, aka Bug ID...

7AI Score

0.002EPSS

2015-08-19 02:59 PM
25
cve
cve

CVE-2015-4270

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSIGHT System Software 5.3.1.5 and 6.0.0 allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuv22557, CSCuv22583, CSCuv22632, CSCuv22641, CSCuv22650, CSCuv22662, CSCuv22697, and...

5.8AI Score

0.001EPSS

2015-07-14 05:59 PM
21
cve
cve

CVE-2015-4242

Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 5.4.1.2 and 6.0.0 in FireSIGHT Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.001EPSS

2015-07-08 02:59 PM
26
cve
cve

CVE-2015-0773

Cisco FireSIGHT System Software 5.3.1.3 and 6.0.0 allows remote authenticated users to delete an arbitrary user's dashboard via a modified VPN deletion request in a management session, aka Bug ID...

6.5AI Score

0.001EPSS

2015-06-12 10:59 AM
25
cve
cve

CVE-2015-0737

Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSIGHT System Software 5.3.1.1 allow remote attackers to inject arbitrary web script or HTML via a crafted (1) GET or (2) POST parameter, aka Bug ID...

5.8AI Score

0.001EPSS

2015-06-12 10:59 AM
24
cve
cve

CVE-2015-0766

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in the Management Center component in Cisco FireSIGHT System Software 6.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified fields, aka Bug IDs CSCus93566, CSCut31557, and...

5.9AI Score

0.001EPSS

2015-06-04 10:59 AM
18
cve
cve

CVE-2015-0739

The Lights-Out Management (LOM) implementation in Cisco FireSIGHT System Software 5.3.0 on Sourcefire 3D Sensor devices allows remote authenticated users to perform arbitrary Baseboard Management Controller (BMC) file uploads via unspecified vectors, aka Bug ID...

6.7AI Score

0.001EPSS

2015-05-19 02:00 AM
18
cve
cve

CVE-2015-0706

Open redirect vulnerability in Cisco FireSIGHT System Software 5.3.1.1, 5.3.1.2, and 6.0.0 in FireSIGHT Management Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted HTTP header, aka Bug IDs CSCut06060, CSCut06056, and...

6.8AI Score

0.001EPSS

2015-04-23 02:00 AM
16
cve
cve

CVE-2015-0707

Cross-site scripting (XSS) vulnerability in Cisco FireSIGHT System Software 5.3.1.1 and 6.0.0 in FireSIGHT Management Center allows remote authenticated users to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.5AI Score

0.001EPSS

2015-04-23 02:00 AM
19