Vulnerabilities > Cisco > Firesight System Software > 5.4.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-10-05 CVE-2016-6417 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Firesight System Software
Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCva21636.
network
cisco CWE-352
6.8
2016-09-12 CVE-2016-6396 Improper Input Validation vulnerability in Cisco Firesight System Software
Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1, when certain malware blocking options are enabled, allow remote attackers to bypass malware detection via crafted fields in HTTP headers, aka Bug ID CSCuz44482.
network
low complexity
cisco CWE-20
5.0
2016-09-12 CVE-2016-6395 Cross-site Scripting vulnerability in Cisco Firesight System Software
Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz58658.
network
cisco CWE-79
3.5
2016-09-12 CVE-2016-6394 Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software
Session fixation vulnerability in Cisco Firepower Management Center and Cisco FireSIGHT System Software through 6.1.0 allows remote attackers to hijack web sessions via a session identifier, aka Bug ID CSCuz80503.
network
cisco CWE-264
5.8
2016-05-05 CVE-2016-1368 Resource Management Errors vulnerability in Cisco Firesight System Software
Cisco FirePOWER System Software 5.3.x through 5.3.0.6 and 5.4.x through 5.4.0.3 on FirePOWER 7000 and 8000 appliances, and on the Advanced Malware Protection (AMP) for Networks component on these appliances, allows remote attackers to cause a denial of service (packet-processing outage) via crafted packets, aka Bug ID CSCuu86214.
network
low complexity
cisco CWE-399
7.8
2016-04-01 CVE-2016-1345 Improper Input Validation vulnerability in Cisco products
Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726.
network
low complexity
cisco CWE-20
5.0
2015-12-18 CVE-2015-6427 7PK - Security Features vulnerability in Cisco Firesight System Software
Cisco FireSIGHT Management Center allows remote attackers to bypass the HTTP attack detection feature and avoid triggering Snort IDS rules via an SSL session that is mishandled after decryption, aka Bug ID CSCux53437.
network
low complexity
cisco CWE-254
5.0
2015-11-18 CVE-2015-6357 Improper Input Validation vulnerability in Cisco Firesight System Software
The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444.
network
cisco CWE-20
6.8
2015-10-31 CVE-2015-6353 Cross-site Scripting vulnerability in Cisco Firesight System Software
Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.3.1.5 and 5.4.x through 5.4.1.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuu28922.
network
cisco CWE-79
3.5