Vulnerabilities > Cisco > Firepower Management Center > 6.2.2

DATE CVE VULNERABILITY TITLE RISK
2019-10-02 CVE-2019-12687 Improper Input Validation vulnerability in Cisco Firepower Management Center 6.2.2/6.2.3
A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.
network
low complexity
cisco CWE-20
critical
9.0
2019-10-02 CVE-2019-12685 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12684 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.0/6.2.2/6.2.3
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12683 SQL Injection vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12682 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12681 SQL Injection vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12680 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2/6.2.3
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12679 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-08-08 CVE-2019-1949 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system.
network
low complexity
cisco CWE-79
4.8
2019-05-16 CVE-2019-1833 Protection Mechanism Failure vulnerability in Cisco Firepower Management Center
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies.
network
low complexity
cisco CWE-693
5.0