Vulnerabilities > Cisco > Firepower Management Center > 2.9.14.0

DATE CVE VULNERABILITY TITLE RISK
2019-11-05 CVE-2019-1982 Incorrect Default Permissions vulnerability in Cisco products
A vulnerability in the HTTP traffic filtering component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-276
5.0
2019-11-05 CVE-2019-1981 Improper Input Validation vulnerability in Cisco products
A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-20
5.0
2019-11-05 CVE-2019-1980 Improper Authentication vulnerability in Cisco products
A vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-287
5.0
2019-11-05 CVE-2019-1978 Improper Input Validation vulnerability in Cisco products
A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.
network
low complexity
cisco CWE-20
5.0
2019-10-02 CVE-2019-12700 Unspecified vulnerability in Cisco products
A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
6.5
2019-10-02 CVE-2019-12691 Path Traversal vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device.
network
low complexity
cisco CWE-22
4.0
2019-10-02 CVE-2019-12690 OS Command Injection vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with the privileges of the root user of the underlying operating system.
network
low complexity
cisco CWE-78
critical
9.0
2019-10-02 CVE-2019-12689 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device.
network
low complexity
cisco CWE-20
critical
9.0
2019-05-03 CVE-2019-1699 OS Command Injection vulnerability in Cisco Firepower Management Center
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2