Vulnerabilities > Cisco > Firesight System Software

DATE CVE VULNERABILITY TITLE RISK
2016-09-12 CVE-2016-6394 Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software
Session fixation vulnerability in Cisco Firepower Management Center and Cisco FireSIGHT System Software through 6.1.0 allows remote attackers to hijack web sessions via a session identifier, aka Bug ID CSCuz80503.
network
cisco CWE-264
5.8
2016-07-28 CVE-2016-1463 Improper Input Validation vulnerability in Cisco Firesight System Software
Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID CSCuz20737.
network
low complexity
cisco CWE-20
5.0
2016-07-03 CVE-2016-1394 Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software
Cisco Firepower System Software 6.0.0 through 6.1.0 has a hardcoded account, which allows remote attackers to obtain CLI access by leveraging knowledge of the password, aka Bug ID CSCuz56238.
network
low complexity
cisco CWE-264
7.5
2016-05-05 CVE-2016-1368 Resource Management Errors vulnerability in Cisco Firesight System Software
Cisco FirePOWER System Software 5.3.x through 5.3.0.6 and 5.4.x through 5.4.0.3 on FirePOWER 7000 and 8000 appliances, and on the Advanced Malware Protection (AMP) for Networks component on these appliances, allows remote attackers to cause a denial of service (packet-processing outage) via crafted packets, aka Bug ID CSCuu86214.
network
low complexity
cisco CWE-399
7.8
2016-04-01 CVE-2016-1345 Improper Input Validation vulnerability in Cisco products
Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726.
network
low complexity
cisco CWE-20
5.0
2016-03-03 CVE-2016-1356 Credentials Management vulnerability in Cisco Firesight System Software 6.1.0
Cisco FireSIGHT System Software 6.1.0 does not use a constant-time algorithm for verifying credentials, which makes it easier for remote attackers to enumerate valid usernames by measuring timing differences, aka Bug ID CSCuy41615.
network
cisco CWE-255
4.3
2016-03-03 CVE-2016-1355 Cross-site Scripting vulnerability in Cisco Firesight System Software 6.1.0
Cross-site scripting (XSS) vulnerability in the Device Management UI in the management interface in Cisco FireSIGHT System Software 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuy41687.
network
cisco CWE-79
4.3
2016-01-16 CVE-2016-1294 Cross-site Scripting vulnerability in Cisco Firesight System Software 6.0.1
Cross-site scripting (XSS) vulnerability in the Management Center in Cisco FireSIGHT System Software 6.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted cookie, aka Bug ID CSCuw89094.
network
cisco CWE-79
4.3
2016-01-16 CVE-2016-1293 Cross-site Scripting vulnerability in Cisco Firesight System Software 6.0.0/6.0.1
Multiple cross-site scripting (XSS) vulnerabilities in the Management Center in Cisco FireSIGHT System Software 6.0.0 and 6.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCux40414.
network
cisco CWE-79
4.3
2015-12-18 CVE-2015-6427 7PK - Security Features vulnerability in Cisco Firesight System Software
Cisco FireSIGHT Management Center allows remote attackers to bypass the HTTP attack detection feature and avoid triggering Snort IDS rules via an SSL session that is mishandled after decryption, aka Bug ID CSCux53437.
network
low complexity
cisco CWE-254
5.0