Vulnerabilities > Cisco > Firepower Management Center

DATE CVE VULNERABILITY TITLE RISK
2016-05-28 CVE-2016-1413 Code Injection vulnerability in Cisco Firepower Management Center
The web interface in Cisco Firepower Management Center 5.4.0 through 6.0.0.1 allows remote authenticated users to modify pages by placing crafted code in a parameter value, aka Bug ID CSCuy76517.
network
low complexity
cisco CWE-94
4.0
2016-02-26 CVE-2016-1342 Information Exposure vulnerability in Cisco Firepower Management Center
The device login page in Cisco FirePOWER Management Center 5.3 through 6.0.0.1 allows remote attackers to obtain potentially sensitive software-version information by reading help files, aka Bug ID CSCuy36654.
network
low complexity
cisco CWE-200
5.0
2015-12-15 CVE-2015-6411 Information Exposure vulnerability in Cisco Firepower Management Center 5.4.1.3/6.0.0/6.0.1
Cisco FirePOWER Management Center 5.4.1.3, 6.0.0, and 6.0.1 provides verbose responses to requests for help files, which allows remote attackers to obtain potentially sensitive version information by reading an unspecified field, aka Bug ID CSCux37061.
network
low complexity
cisco CWE-200
5.0