Vulnerabilities > Cisco > Firepower Management Center > 5.3.0

DATE CVE VULNERABILITY TITLE RISK
2016-10-27 CVE-2016-6439 Resource Management Errors vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting.
network
cisco CWE-399
4.3
2016-10-06 CVE-2016-6433 Improper Input Validation vulnerability in Cisco Firepower Management Center
The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.
network
low complexity
cisco CWE-20
critical
9.0
2016-10-05 CVE-2016-6419 SQL Injection vulnerability in Cisco Firepower Management Center
SQL injection vulnerability in Cisco Firepower Management Center 4.10.3 through 5.4.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCur25485.
network
cisco CWE-89
6.0
2016-08-23 CVE-2016-6365 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.0.2, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCur25508 and CSCur25518.
network
cisco CWE-79
4.3
2016-08-18 CVE-2016-1458 Permissions, Privileges, and Access Controls vulnerability in Cisco Firepower Management Center
The web-based GUI in Cisco Firepower Management Center 4.x and 5.x before 5.3.0.3, 5.3.1.x before 5.3.1.2, and 5.4.x before 5.4.0.1 and Cisco Adaptive Security Appliance (ASA) Software on 5500-X devices with FirePOWER Services 4.x and 5.x before 5.3.0.3, 5.3.1.x before 5.3.1.2, and 5.4.x before 5.4.0.1 allows remote authenticated users to increase user-account privileges via crafted HTTP requests, aka Bug ID CSCur25483.
network
low complexity
cisco CWE-264
critical
9.0
2016-06-18 CVE-2016-1431 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Cross-site scripting (XSS) vulnerability in Cisco Firepower Management Center 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCur25516.
network
cisco CWE-79
4.3