Vulnerabilities > Cisco > Firepower Management Center > 6.2.3

DATE CVE VULNERABILITY TITLE RISK
2019-10-02 CVE-2019-12684 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.0/6.2.2/6.2.3
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12683 SQL Injection vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12680 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2/6.2.3
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-08-08 CVE-2019-1949 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system.
network
low complexity
cisco CWE-79
4.8
2019-07-06 CVE-2019-1931 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the RSS dashboard in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2019-07-06 CVE-2019-1930 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the RSS dashboard in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2019-05-16 CVE-2019-1833 Protection Mechanism Failure vulnerability in Cisco Firepower Management Center
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies.
network
low complexity
cisco CWE-693
5.0
2019-05-16 CVE-2019-1832 Protection Mechanism Failure vulnerability in Cisco Firepower Management Center
A vulnerability in the detection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies.
network
low complexity
cisco CWE-693
5.0
2019-05-03 CVE-2019-1699 OS Command Injection vulnerability in Cisco Firepower Management Center
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2
2019-04-18 CVE-2019-1802 Cross-site Scripting vulnerability in Cisco Firepower Management Center 6.2.3/6.3.0/6.4.0
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system.
network
low complexity
cisco CWE-79
4.8