Vulnerabilities > Cisco > Firepower Extensible Operating System > 2.0.1.204

DATE CVE VULNERABILITY TITLE RISK
2022-11-15 CVE-2022-20934 OS Command Injection vulnerability in Cisco Firepower Threat Defense
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands.
local
low complexity
cisco CWE-78
6.7
2022-02-23 CVE-2022-20625 Unspecified vulnerability in Cisco Firepower Extensible Operating System
A vulnerability in the Cisco Discovery Protocol service of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause the service to restart, resulting in a denial of service (DoS) condition.
low complexity
cisco
4.3
2021-09-23 CVE-2021-34714 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload.
low complexity
cisco CWE-20
7.4
2020-09-04 CVE-2020-3545 Out-of-bounds Write vulnerability in Cisco Firepower Extensible Operating System
A vulnerability in Cisco FXOS Software could allow an authenticated, local attacker with administrative credentials to cause a buffer overflow condition.
local
low complexity
cisco CWE-787
6.7
2020-02-26 CVE-2020-3167 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manager Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS).
local
low complexity
cisco CWE-78
7.8
2020-02-26 CVE-2020-3166 Improper Input Validation vulnerability in Cisco products
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to read or write arbitrary files on the underlying operating system (OS).
local
low complexity
cisco CWE-20
6.7