Product:

Firepower_9300_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2023-08-23 CVE-2023-20200 A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to the improper handling of specific SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an... Firepower_4112_firmware, Firepower_4115, Firepower_4125_firmware, Firepower_4143_firmware, Firepower_9300_firmware, Ucs_6324_fabric_interconnect_firmware, Ucs_6332\-16up_fabric_interconnect_firmware, Ucs_6332_fabric_interconnect_firmware 6.3
2019-10-02 CVE-2019-12699 Multiple vulnerabilities in the CLI of Cisco FXOS Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute commands on the underlying operating system (OS) with root privileges. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by including crafted arguments to specific CLI commands. A successful exploit could allow the attacker to execute commands on the underlying OS with... Firepower_9300_firmware, Firepower_extensible_operating_system, Firepower_threat_defense 7.8
2019-10-02 CVE-2019-12700 A vulnerability in the configuration of the Pluggable Authentication Module (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco Firepower Management Center (FMC) Software, and Cisco FXOS Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper resource management in the context of user session management. An attacker could exploit this vulnerability by connecting to an affected system and... Firepower_9300_firmware, Firepower_extensible_operating_system, Firepower_management_center, Firepower_threat_defense 6.5
2019-10-02 CVE-2019-12675 Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the... Firepower_4110_firmware, Firepower_4115_firmware, Firepower_4120_firmware, Firepower_4125_firmware, Firepower_4140_firmware, Firepower_4145_firmware, Firepower_4150_firmware, Firepower_9300_firmware, Firepower_threat_defense N/A
2019-10-02 CVE-2019-12674 Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the... Firepower_4110_firmware, Firepower_4115_firmware, Firepower_4120_firmware, Firepower_4125_firmware, Firepower_4140_firmware, Firepower_4145_firmware, Firepower_4150_firmware, Firepower_9300_firmware, Firepower_threat_defense N/A