Vulnerabilities > Cisco > Firepower Management Center > 5.4.1.6

DATE CVE VULNERABILITY TITLE RISK
2021-01-13 CVE-2021-1267 XML Entity Expansion vulnerability in Cisco Firepower Management Center
A vulnerability in the dashboard widget of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-776
4.0
2021-01-13 CVE-2021-1239 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected system.
network
cisco CWE-79
3.5
2021-01-13 CVE-2021-1238 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected system.
network
cisco CWE-79
3.5
2021-01-13 CVE-2021-1126 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Firepower Management Center
A vulnerability in the storage of proxy server credentials of Cisco Firepower Management Center (FMC) could allow an authenticated, local attacker to view credentials for a configured proxy server.
local
low complexity
cisco CWE-732
2.1
2020-10-21 CVE-2020-3557 Improper Certificate Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the host input API daemon of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-295
5.3
2020-10-21 CVE-2020-3553 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-10-21 CVE-2020-3550 Path Traversal vulnerability in Cisco Firepower Management Center
A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path.
network
low complexity
cisco CWE-22
5.5
2020-10-21 CVE-2020-3549 Inadequate Encryption Strength vulnerability in Cisco Firepower Management Center
A vulnerability in the sftunnel functionality of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to obtain the device registration hash.
network
cisco CWE-326
6.8
2020-10-21 CVE-2020-3515 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-10-21 CVE-2020-3514 Unspecified vulnerability in Cisco products
A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace.
local
low complexity
cisco
6.7