Vulnerabilities > Cisco > Firepower Management Center > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-11-01 CVE-2023-20048 Incorrect Authorization vulnerability in Cisco Firepower Management Center
A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software.
network
low complexity
cisco CWE-863
critical
9.9
2019-10-02 CVE-2019-12679 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12680 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2/6.2.3
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12681 SQL Injection vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12682 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12683 SQL Injection vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12684 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.0/6.2.2/6.2.3
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12685 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.2
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12686 SQL Injection vulnerability in Cisco Firepower Management Center 6.2.3/6.3.0
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2019-10-02 CVE-2019-12687 Improper Input Validation vulnerability in Cisco Firepower Management Center 6.2.2/6.2.3
A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.
network
low complexity
cisco CWE-20
critical
9.0