Product:

Sourcefire_defense_center

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2021-10-27 CVE-2021-34755 Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory. Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 7.8
2021-10-27 CVE-2021-34756 Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory. Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 7.8
2021-10-27 CVE-2021-34761 A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with... Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 6.0
2021-10-27 CVE-2021-34762 A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to insufficient input validation of the HTTPS URL by the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTPS request that contains directory traversal... Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 8.1
2021-10-27 CVE-2021-34763 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory. Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 4.8
2021-10-27 CVE-2021-34764 Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory. Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 6.1
2021-10-27 CVE-2021-34781 A vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could... Firepower_management_center_virtual_appliance, Firepower_threat_defense, Sourcefire_defense_center 7.5
2020-10-08 CVE-2020-3320 A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by first entering input within the web-based management... Firepower_management_center, Sourcefire_defense_center 5.4