Vulnerabilities > Cisco > Firesight System Software > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-6766 Unspecified vulnerability in Cisco Firesight System Software
A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection feature of Cisco Firepower System Software 5.4.0, 5.4.1, 6.0.0, 6.1.0, 6.2.0, 6.2.1, and 6.2.2 could allow an unauthenticated, remote attacker to bypass the SSL policy for decrypting and inspecting traffic on an affected system.
network
low complexity
cisco
5.0
2016-12-14 CVE-2016-9193 Improper Input Validation vulnerability in Cisco products
A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system.
network
low complexity
cisco CWE-20
5.0
2016-11-19 CVE-2016-6460 7PK - Security Features vulnerability in Cisco Firesight System Software
A vulnerability in the FTP Representational State Transfer Application Programming Interface (REST API) for Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass FTP malware detection rules and download malware over an FTP connection.
network
low complexity
cisco CWE-254
5.0
2016-10-05 CVE-2016-6417 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Firesight System Software
Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCva21636.
network
cisco CWE-352
6.8
2016-09-12 CVE-2016-6396 Improper Input Validation vulnerability in Cisco Firesight System Software
Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1, when certain malware blocking options are enabled, allow remote attackers to bypass malware detection via crafted fields in HTTP headers, aka Bug ID CSCuz44482.
network
low complexity
cisco CWE-20
5.0
2016-09-12 CVE-2016-6395 Cross-site Scripting vulnerability in Cisco Firesight System Software
Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz58658.
network
cisco CWE-79
3.5
2016-09-12 CVE-2016-6394 Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software
Session fixation vulnerability in Cisco Firepower Management Center and Cisco FireSIGHT System Software through 6.1.0 allows remote attackers to hijack web sessions via a session identifier, aka Bug ID CSCuz80503.
network
cisco CWE-264
5.8
2016-07-28 CVE-2016-1463 Improper Input Validation vulnerability in Cisco Firesight System Software
Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID CSCuz20737.
network
low complexity
cisco CWE-20
5.0
2016-07-03 CVE-2016-1394 Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software
Cisco Firepower System Software 6.0.0 through 6.1.0 has a hardcoded account, which allows remote attackers to obtain CLI access by leveraging knowledge of the password, aka Bug ID CSCuz56238.
network
low complexity
cisco CWE-264
7.5
2016-04-01 CVE-2016-1345 Improper Input Validation vulnerability in Cisco products
Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726.
network
low complexity
cisco CWE-20
5.0