Vulnerabilities > Cisco > Firepower Management Center 4000

DATE CVE VULNERABILITY TITLE RISK
2019-08-21 CVE-2019-12627 Improper Access Control vulnerability in Cisco Firepower Threat Defense
A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data.
network
low complexity
cisco CWE-284
5.0
2018-06-21 CVE-2018-0365 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8
2018-04-19 CVE-2018-0254 Protection Mechanism Failure vulnerability in Cisco Firepower Threat Defense
A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured.
network
low complexity
cisco CWE-693
5.0