cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2019-12697,https://securityvulnerability.io/vulnerability/CVE-2019-12697,Cisco Firepower System Software Detection Engine RTF and RAR Malware and File Policy Bypass Vulnerabilities,"Multiple vulnerabilities in the Cisco Firepower System Software Detection Engine could allow an unauthenticated, remote attacker to bypass configured Malware and File Policies for RTF and RAR file types. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Firesight System Software,5.8,MEDIUM,0.00139999995008111,false,,false,false,true,2024-09-16T18:16:26.000Z,,false,false,,2019-10-02T00:00:00.000Z,0 CVE-2019-12696,https://securityvulnerability.io/vulnerability/CVE-2019-12696,Cisco Firepower System Software Detection Engine RTF and RAR Malware and File Policy Bypass Vulnerabilities,"Multiple vulnerabilities in the Cisco Firepower System Software Detection Engine could allow an unauthenticated, remote attacker to bypass configured Malware and File Policies for RTF and RAR file types. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Firesight System Software,5.8,MEDIUM,0.00139999995008111,false,,false,false,true,2024-09-17T03:17:16.000Z,,false,false,,2019-10-02T00:00:00.000Z,0 CVE-2018-0453,https://securityvulnerability.io/vulnerability/CVE-2018-0453,Cisco Firepower Management Center and Firepower System Software Sourcefire Tunnel Control Channel Command Execution Vulnerability,"A vulnerability in the Sourcefire tunnel control channel protocol in Cisco Firepower System Software running on Cisco Firepower Threat Defense (FTD) sensors could allow an authenticated, local attacker to execute specific CLI commands with root privileges on the Cisco Firepower Management Center (FMC), or through Cisco FMC on other Firepower sensors and devices that are controlled by the same Cisco FMC. To send the commands, the attacker must have root privileges for at least one affected sensor or the Cisco FMC. The vulnerability exists because the affected software performs insufficient checks for certain CLI commands, if the commands are executed via a Sourcefire tunnel connection. An attacker could exploit this vulnerability by authenticating with root privileges to a Firepower sensor or Cisco FMC, and then sending specific CLI commands to the Cisco FMC or through the Cisco FMC to another Firepower sensor via the Sourcefire tunnel connection. A successful exploit could allow the attacker to modify device configurations or delete files on the device that is running Cisco FMC Software or on any Firepower device that is managed by Cisco FMC.",Cisco,Cisco Firesight System Software,8.2,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2018-10-05T14:29:00.000Z,0 CVE-2018-0455,https://securityvulnerability.io/vulnerability/CVE-2018-0455,Cisco Firepower System Software Detection Engine Denial of Service Vulnerability,"A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic. It is also possible that a manual reload of the device may be required to clear the condition. The vulnerability is due to incorrect SMB header validation. An attacker could exploit this vulnerability by sending a custom SMB file transfer through the targeted device. A successful exploit could cause the device to consume an excessive amount of system memory and prevent the SNORT process from forwarding network traffic. This vulnerability can be exploited using either IPv4 or IPv6 in combination with SMBv2 or SMBv3 network traffic.",Cisco,Cisco Firesight System Software,7.5,HIGH,0.001610000035725534,false,,false,false,false,,,false,false,,2018-10-05T14:29:00.000Z,0 CVE-2017-6735,https://securityvulnerability.io/vulnerability/CVE-2017-6735,,"A vulnerability in the backup and restore functionality of Cisco FireSIGHT System Software could allow an authenticated, local attacker to execute arbitrary code on a targeted system. More Information: CSCvc91092. Known Affected Releases: 6.2.0 6.2.1.",Cisco,Cisco Firesight System Software,6.7,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2017-07-10T20:00:00.000Z,0 CVE-2016-6417,https://securityvulnerability.io/vulnerability/CVE-2016-6417,,"Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCva21636.",Cisco,Firesight System Software,8.8,HIGH,0.0015699999639764428,false,,false,false,false,,,false,false,,2016-10-05T17:00:00.000Z,0 CVE-2016-6420,https://securityvulnerability.io/vulnerability/CVE-2016-6420,,"Cisco FireSIGHT System Software 4.10.3 through 5.4.0 in Firepower Management Center allows remote authenticated users to bypass authorization checks and gain privileges via a crafted HTTP request, aka Bug ID CSCur25467.",Cisco,Firesight System Software,6.5,MEDIUM,0.0010499999625608325,false,,false,false,false,,,false,false,,2016-10-05T10:00:00.000Z,0 CVE-2016-6411,https://securityvulnerability.io/vulnerability/CVE-2016-6411,,"Cisco Firepower Management Center and FireSIGHT System Software 6.0.1 mishandle comparisons between URLs and X.509 certificates, which allows remote attackers to bypass intended do-not-decrypt settings via a crafted URL, aka Bug ID CSCva50585.",Cisco,Firesight System Software,7.5,HIGH,0.0014400000218302011,false,,false,false,false,,,false,false,,2016-09-24T01:00:00.000Z,0 CVE-2016-6394,https://securityvulnerability.io/vulnerability/CVE-2016-6394,,"Session fixation vulnerability in Cisco Firepower Management Center and Cisco FireSIGHT System Software through 6.1.0 allows remote attackers to hijack web sessions via a session identifier, aka Bug ID CSCuz80503.",Cisco,Firesight System Software,9.1,CRITICAL,0.0026499999221414328,false,,false,false,false,,,false,false,,2016-09-12T10:00:00.000Z,0 CVE-2016-6395,https://securityvulnerability.io/vulnerability/CVE-2016-6395,,"Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz58658.",Cisco,Firesight System Software,5.4,MEDIUM,0.0008800000068731606,false,,false,false,false,,,false,false,,2016-09-12T10:00:00.000Z,0 CVE-2016-6396,https://securityvulnerability.io/vulnerability/CVE-2016-6396,,"Cisco Firepower Management Center before 6.1 and FireSIGHT System Software before 6.1, when certain malware blocking options are enabled, allow remote attackers to bypass malware detection via crafted fields in HTTP headers, aka Bug ID CSCuz44482.",Cisco,Firesight System Software,5.3,MEDIUM,0.0025400000158697367,false,,false,false,false,,,false,false,,2016-09-12T10:00:00.000Z,0 CVE-2016-1463,https://securityvulnerability.io/vulnerability/CVE-2016-1463,,"Cisco FireSIGHT System Software 5.3.0, 5.3.1, 5.4.0, 6.0, and 6.0.1 allows remote attackers to bypass Snort rules via crafted parameters in the header of an HTTP packet, aka Bug ID CSCuz20737.",Cisco,Firesight System Software,7.5,HIGH,0.0027600000612437725,false,,false,false,false,,,false,false,,2016-07-28T01:00:00.000Z,0 CVE-2016-1394,https://securityvulnerability.io/vulnerability/CVE-2016-1394,,"Cisco Firepower System Software 6.0.0 through 6.1.0 has a hardcoded account, which allows remote attackers to obtain CLI access by leveraging knowledge of the password, aka Bug ID CSCuz56238.",Cisco,Firesight System Software,8.6,HIGH,0.0016899999463930726,false,,false,false,false,,,false,false,,2016-07-03T01:00:00.000Z,0 CVE-2016-1368,https://securityvulnerability.io/vulnerability/CVE-2016-1368,,"Cisco FirePOWER System Software 5.3.x through 5.3.0.6 and 5.4.x through 5.4.0.3 on FirePOWER 7000 and 8000 appliances, and on the Advanced Malware Protection (AMP) for Networks component on these appliances, allows remote attackers to cause a denial of service (packet-processing outage) via crafted packets, aka Bug ID CSCuu86214.",Cisco,Firesight System Software,7.5,HIGH,0.001820000004954636,false,,false,false,false,,,false,false,,2016-05-05T21:00:00.000Z,0 CVE-2016-1345,https://securityvulnerability.io/vulnerability/CVE-2016-1345,,"Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726.",Cisco,"Firesight System Software,Asa With Firepower Services",7.5,HIGH,0.0029100000392645597,false,,false,false,false,,,false,false,,2016-04-01T00:00:00.000Z,0 CVE-2016-1356,https://securityvulnerability.io/vulnerability/CVE-2016-1356,,"Cisco FireSIGHT System Software 6.1.0 does not use a constant-time algorithm for verifying credentials, which makes it easier for remote attackers to enumerate valid usernames by measuring timing differences, aka Bug ID CSCuy41615.",Cisco,Firesight System Software,3.7,LOW,0.0014600000577047467,false,,false,false,false,,,false,false,,2016-03-03T22:00:00.000Z,0 CVE-2016-1355,https://securityvulnerability.io/vulnerability/CVE-2016-1355,,"Cross-site scripting (XSS) vulnerability in the Device Management UI in the management interface in Cisco FireSIGHT System Software 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuy41687.",Cisco,Firesight System Software,6.1,MEDIUM,0.0012499999720603228,false,,false,false,false,,,false,false,,2016-03-03T15:00:00.000Z,0 CVE-2016-1294,https://securityvulnerability.io/vulnerability/CVE-2016-1294,,"Cross-site scripting (XSS) vulnerability in the Management Center in Cisco FireSIGHT System Software 6.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted cookie, aka Bug ID CSCuw89094.",Cisco,Firesight System Software,6.1,MEDIUM,0.0007099999929778278,false,,false,false,false,,,false,false,,2016-01-16T02:00:00.000Z,0 CVE-2016-1293,https://securityvulnerability.io/vulnerability/CVE-2016-1293,,"Multiple cross-site scripting (XSS) vulnerabilities in the Management Center in Cisco FireSIGHT System Software 6.0.0 and 6.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCux40414.",Cisco,Firesight System Software,6.1,MEDIUM,0.0007099999929778278,false,,false,false,false,,,false,false,,2016-01-16T02:00:00.000Z,0 CVE-2015-6427,https://securityvulnerability.io/vulnerability/CVE-2015-6427,,"Cisco FireSIGHT Management Center allows remote attackers to bypass the HTTP attack detection feature and avoid triggering Snort IDS rules via an SSL session that is mishandled after decryption, aka Bug ID CSCux53437.",Cisco,Firesight System Software,,,0.0012700000079348683,false,,false,false,false,,,false,false,,2015-12-18T11:00:00.000Z,0 CVE-2015-6419,https://securityvulnerability.io/vulnerability/CVE-2015-6419,,"Cisco FireSIGHT Management Center with software 4.10.3, 5.2.0, 5.3.0, 5.3.1, and 5.4.0 allows remote authenticated users to read arbitrary files via a crafted GET request, aka Bug ID CSCur25410.",Cisco,Firesight System Software,,,0.0010100000072270632,false,,false,false,false,,,false,false,,2015-12-12T16:00:00.000Z,0 CVE-2015-6357,https://securityvulnerability.io/vulnerability/CVE-2015-6357,,"The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444.",Cisco,Firesight System Software,,,0.003650000086054206,false,,false,false,true,2015-11-16T10:15:47.000Z,true,false,false,,2015-11-18T11:00:00.000Z,0 CVE-2015-6363,https://securityvulnerability.io/vulnerability/CVE-2015-6363,,"Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco FireSIGHT Management Center (MC) 5.4.1.4 and 6.0.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuw88396.",Cisco,Firesight System Software,,,0.0006799999973736703,false,,false,false,false,,,false,false,,2015-11-12T02:00:00.000Z,0 CVE-2015-6353,https://securityvulnerability.io/vulnerability/CVE-2015-6353,,"Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.3.1.5 and 5.4.x through 5.4.1.3 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuu28922.",Cisco,Firesight System Software,,,0.0006799999973736703,false,,false,false,false,,,false,false,,2015-10-31T01:00:00.000Z,0 CVE-2015-6354,https://securityvulnerability.io/vulnerability/CVE-2015-6354,,"Multiple cross-site scripting (XSS) vulnerabilities in Cisco FireSight Management Center (MC) 5.4.1.3 and 6.0 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuv73338.",Cisco,Firesight System Software,,,0.0006799999973736703,false,,false,false,false,,,false,false,,2015-10-31T01:00:00.000Z,0