Vulnerabilities > Cisco > Firepower Management Center > Low

DATE CVE VULNERABILITY TITLE RISK
2021-01-13 CVE-2021-1126 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Firepower Management Center
A vulnerability in the storage of proxy server credentials of Cisco Firepower Management Center (FMC) could allow an authenticated, local attacker to view credentials for a configured proxy server.
local
low complexity
cisco CWE-732
2.1
2021-01-13 CVE-2021-1238 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected system.
network
cisco CWE-79
3.5
2021-01-13 CVE-2021-1239 Cross-site Scripting vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected system.
network
cisco CWE-79
3.5
2020-10-08 CVE-2020-3320 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2020-05-06 CVE-2020-3301 Use of Hard-coded Credentials vulnerability in Cisco Firepower Management Center
Multiple vulnerabilities in Cisco Firepower Management Center (FMC) Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of an affected system with a high-privileged account.
local
low complexity
cisco CWE-798
2.1
2019-10-16 CVE-2019-15280 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface.
network
cisco CWE-79
3.5
2019-05-03 CVE-2019-1696 Resource Exhaustion vulnerability in Cisco products
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.
low complexity
cisco CWE-400
3.3
2017-09-07 CVE-2017-12221 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software.
network
cisco CWE-79
3.5
2017-07-04 CVE-2017-6715 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface.
network
cisco CWE-79
3.5
2017-07-04 CVE-2017-6716 Cross-site Scripting vulnerability in Cisco Firepower Management Center
A vulnerability in the web framework code of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
3.5