Vulnerabilities > Cisco > Firepower Management Center > 2.9.8

DATE CVE VULNERABILITY TITLE RISK
2020-10-08 CVE-2020-3320 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2020-09-23 CVE-2019-15992 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operating system of an affected device.
network
low complexity
cisco CWE-787
7.2
2020-05-06 CVE-2020-3313 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the FMC Software.
network
cisco CWE-79
4.3
2020-05-06 CVE-2020-3311 Open Redirect vulnerability in Cisco Firepower Management Center
A vulnerability in the web interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
5.8
2020-05-06 CVE-2020-3302 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to overwrite files on the file system of an affected device.
network
low complexity
cisco CWE-20
8.5
2019-10-02 CVE-2019-12700 Unspecified vulnerability in Cisco products
A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
6.5
2019-10-02 CVE-2019-12691 Path Traversal vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device.
network
low complexity
cisco CWE-22
4.0
2019-10-02 CVE-2019-12690 OS Command Injection vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with the privileges of the root user of the underlying operating system.
network
low complexity
cisco CWE-78
critical
9.0
2019-10-02 CVE-2019-12689 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device.
network
low complexity
cisco CWE-20
critical
9.0
2019-05-03 CVE-2019-1699 OS Command Injection vulnerability in Cisco Firepower Management Center
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2