Vulnerabilities > Cisco > Firepower Management Center > 6.2.2

DATE CVE VULNERABILITY TITLE RISK
2020-05-06 CVE-2020-3313 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the FMC Software.
network
cisco CWE-79
4.3
2020-05-06 CVE-2020-3311 Open Redirect vulnerability in Cisco Firepower Management Center
A vulnerability in the web interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.
network
cisco CWE-601
5.8
2020-05-06 CVE-2020-3308 Improper Verification of Cryptographic Signature vulnerability in Cisco products
A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device.
network
low complexity
cisco CWE-347
4.0
2020-05-06 CVE-2020-3307 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to write arbitrary entries to the log file on an affected device.
network
low complexity
cisco CWE-20
5.0
2020-05-06 CVE-2020-3302 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to overwrite files on the file system of an affected device.
network
low complexity
cisco CWE-20
8.5
2019-10-02 CVE-2019-12700 Unspecified vulnerability in Cisco products
A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
6.5
2019-10-02 CVE-2019-12691 Path Traversal vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device.
network
low complexity
cisco CWE-22
4.0
2019-10-02 CVE-2019-12690 OS Command Injection vulnerability in Cisco Firepower Management Center
A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with the privileges of the root user of the underlying operating system.
network
low complexity
cisco CWE-78
critical
9.0
2019-10-02 CVE-2019-12689 Improper Input Validation vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device.
network
low complexity
cisco CWE-20
critical
9.0
2019-10-02 CVE-2019-12688 Improper Input Validation vulnerability in Cisco Firepower Management Center 6.2.2
A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.
network
low complexity
cisco CWE-20
critical
9.0