Lucene search

K

Firepower Management Center Security Vulnerabilities

cve
cve

CVE-2017-3809

A vulnerability in the Policy deployment module of the Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to prevent deployment of a complete and accurate rule base. More Information: CSCvb95281. Known Affected Releases: 6.1.0 6.2.0. Known Fixed Releases:...

5.8CVSS

5.6AI Score

0.002EPSS

2017-02-03 07:59 AM
25
cve
cve

CVE-2017-3814

A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to maliciously bypass the appliance's ability to block certain web content, aka a URL Bypass. More Information: CSCvb93980. Known Affected Releases: 5.3.0 5.4.0 6.0.0 6.0.1...

5.8CVSS

5.6AI Score

0.001EPSS

2017-02-03 07:59 AM
19
cve
cve

CVE-2016-9193

A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. Affected Products: Cisco Firepower Management....

7.5CVSS

7.5AI Score

0.002EPSS

2016-12-14 12:59 AM
22
4
cve
cve

CVE-2016-6471

A vulnerability in the web-based management interface of Cisco Firepower Management Center running FireSIGHT System software could allow an authenticated, remote attacker to view the Remote Storage Password. More Information: CSCvb19366. Known Affected Releases:...

6.5CVSS

6.4AI Score

0.001EPSS

2016-12-14 12:59 AM
31
4
cve
cve

CVE-2016-6439

A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper...

7.5CVSS

7.6AI Score

0.003EPSS

2016-10-27 09:59 PM
21
4
cve
cve

CVE-2016-6435

The web console in Cisco Firepower Management Center 6.0.1 allows remote authenticated users to read arbitrary files via crafted parameters, aka Bug ID...

6.5CVSS

6AI Score

0.837EPSS

2016-10-06 10:59 AM
28
cve
cve

CVE-2016-6434

Cisco Firepower Management Center 6.0.1 has hardcoded database credentials, which allows local users to obtain sensitive information by leveraging CLI access, aka Bug ID...

7.8CVSS

7AI Score

0.001EPSS

2016-10-06 10:59 AM
31
cve
cve

CVE-2016-6433

The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID...

8.8CVSS

8.6AI Score

0.198EPSS

2016-10-06 10:59 AM
34
cve
cve

CVE-2016-6419

SQL injection vulnerability in Cisco Firepower Management Center 4.10.3 through 5.4.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID...

7.5CVSS

7.7AI Score

0.001EPSS

2016-10-05 10:59 AM
24
cve
cve

CVE-2016-6365

Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.0.2, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCur25508 and...

6.1CVSS

6AI Score

0.001EPSS

2016-08-23 02:11 AM
19
cve
cve

CVE-2016-1458

The web-based GUI in Cisco Firepower Management Center 4.x and 5.x before 5.3.0.3, 5.3.1.x before 5.3.1.2, and 5.4.x before 5.4.0.1 and Cisco Adaptive Security Appliance (ASA) Software on 5500-X devices with FirePOWER Services 4.x and 5.x before 5.3.0.3, 5.3.1.x before 5.3.1.2, and 5.4.x before...

8.8CVSS

8.3AI Score

0.001EPSS

2016-08-18 07:59 PM
18
cve
cve

CVE-2016-1457

The web-based GUI in Cisco Firepower Management Center 4.x and 5.x before 5.3.1.2 and 5.4.x before 5.4.0.1 and Cisco Adaptive Security Appliance (ASA) Software on 5500-X devices with FirePOWER Services 4.x and 5.x before 5.3.1.2 and 5.4.x before 5.4.0.1 allows remote authenticated users to execute....

8.8CVSS

8.8AI Score

0.004EPSS

2016-08-18 07:59 PM
19
cve
cve

CVE-2016-1431

Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-06-18 01:59 AM
21
cve
cve

CVE-2016-1413

The web interface in Cisco Firepower Management Center 5.4.0 through 6.0.0.1 allows remote authenticated users to modify pages by placing crafted code in a parameter value, aka Bug ID...

6.5CVSS

6.2AI Score

0.001EPSS

2016-05-28 01:59 AM
19
cve
cve

CVE-2016-1342

The device login page in Cisco FirePOWER Management Center 5.3 through 6.0.0.1 allows remote attackers to obtain potentially sensitive software-version information by reading help files, aka Bug ID...

5.3CVSS

5.1AI Score

0.002EPSS

2016-02-26 05:59 AM
24
cve
cve

CVE-2015-6411

Cisco FirePOWER Management Center 5.4.1.3, 6.0.0, and 6.0.1 provides verbose responses to requests for help files, which allows remote attackers to obtain potentially sensitive version information by reading an unspecified field, aka Bug ID...

6.5AI Score

0.002EPSS

2015-12-15 05:59 AM
18
Total number of security vulnerabilities166