Vulnerabilities > Cisco > Firepower Extensible Operating System

DATE CVE VULNERABILITY TITLE RISK
2017-04-07 CVE-2017-6602 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
3.6
2017-04-07 CVE-2017-6601 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
3.6
2017-04-07 CVE-2017-6600 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2
2017-04-07 CVE-2017-6598 Missing Authorization vulnerability in Cisco products
A vulnerability in the debug plug-in functionality of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to execute arbitrary commands, aka Privilege Escalation.
local
low complexity
cisco CWE-862
7.2
2017-04-07 CVE-2017-6597 OS Command Injection vulnerability in Cisco products
A vulnerability in the local-mgmt CLI command of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2
2016-01-22 CVE-2015-6435 OS Command Injection vulnerability in Cisco products
An unspecified CGI script in Cisco FX-OS before 1.1.2 on Firepower 9000 devices and Cisco Unified Computing System (UCS) Manager before 2.2(4b), 2.2(5) before 2.2(5a), and 3.0 before 3.0(2e) allows remote attackers to execute arbitrary shell commands via a crafted HTTP request, aka Bug ID CSCur90888.
network
low complexity
cisco CWE-78
critical
10.0
2015-11-24 CVE-2015-6380 OS Command Injection vulnerability in Cisco Firepower Extensible Operating System 1.1(1.160)
An unspecified script in the web interface in Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices allows remote authenticated users to execute arbitrary OS commands via crafted parameters, aka Bug ID CSCux10622.
network
low complexity
cisco CWE-78
6.5
2015-11-19 CVE-2015-6374 Improper Input Validation vulnerability in Cisco Firepower Extensible Operating System 1.1(1.160)
The web interface in Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, aka Bug ID CSCux10604.
network
cisco CWE-20
4.3
2015-11-19 CVE-2015-6371 Information Exposure vulnerability in Cisco Firepower Extensible Operating System 1.1(1.160)
Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices allows remote authenticated users to read arbitrary files via crafted parameters to unspecified scripts, aka Bug ID CSCux10621.
network
low complexity
cisco CWE-200
4.0
2015-11-19 CVE-2015-6370 OS Command Injection vulnerability in Cisco Firepower Extensible Operating System 1.1(1.160)
The Management I/O (MIO) component in Cisco Firepower Extensible Operating System 1.1(1.160) on Firepower 9000 devices allows local users to execute arbitrary OS commands as root via crafted CLI input, aka Bug ID CSCux10578.
local
low complexity
cisco CWE-78
7.2