Firepower Management Center Virtual Appliance Cisco Firepower Management Center Virtual Appliance

Do you want an email whenever new security vulnerabilities are reported in Cisco Firepower Management Center Virtual Appliance?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Firepower Management Center Virtual Appliance . Firepower Management Center Virtual Appliance did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 7 6.87
2020 0 0.00
2019 0 0.00
2018 1 8.80

It may take a day or so for new Firepower Management Center Virtual Appliance vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Firepower Management Center Virtual Appliance Security Vulnerabilities

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could

CVE-2021-34762 8.1 - High - October 27, 2021

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to insufficient input validation of the HTTPS URL by the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTPS request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the device.

Directory traversal

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could

CVE-2021-34761 6 - Medium - October 27, 2021

A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.

Exposure of Resource to Wrong Sphere

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could

CVE-2021-34756 7.8 - High - October 27, 2021

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

Shell injection

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could

CVE-2021-34755 7.8 - High - October 27, 2021

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

Shell injection

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could

CVE-2021-34764 6.1 - Medium - October 27, 2021

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory.

XSS

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could

CVE-2021-34763 4.8 - Medium - October 27, 2021

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory.

XSS

A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could

CVE-2021-34781 7.5 - High - October 27, 2021

A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, which causes a DoS condition on the affected device. The device must be manually reloaded to recover.

Improper Handling of Exceptional Conditions

A vulnerability in the web-based management interface of Cisco Firepower Management Center could

CVE-2018-0365 8.8 - High - June 21, 2018

A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions on the targeted device via a web browser and with the privileges of the user. Cisco Bug IDs: CSCvb19750.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Ngips Virtual Appliance or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe