Vulnerabilities > Cisco > Firepower Management Center > 2.9.14.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-3553 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-10-21 CVE-2020-3550 Path Traversal vulnerability in Cisco Firepower Management Center
A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path.
network
low complexity
cisco CWE-22
5.5
2020-10-21 CVE-2020-3549 Inadequate Encryption Strength vulnerability in Cisco Firepower Management Center
A vulnerability in the sftunnel functionality of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to obtain the device registration hash.
network
cisco CWE-326
6.8
2020-10-21 CVE-2020-3515 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-10-21 CVE-2020-3514 Unspecified vulnerability in Cisco products
A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace.
local
low complexity
cisco
6.7
2020-10-08 CVE-2020-3320 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2020-09-23 CVE-2019-15992 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operating system of an affected device.
network
low complexity
cisco CWE-787
7.2
2020-05-06 CVE-2020-3313 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the FMC Software.
network
cisco CWE-79
4.3
2020-05-06 CVE-2020-3311 Open Redirect vulnerability in Cisco Firepower Management Center
A vulnerability in the web interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
5.8
2020-05-06 CVE-2020-3302 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to overwrite files on the file system of an affected device.
network
low complexity
cisco CWE-20
8.5