Page 10 of 49 results (0.004 seconds)

CVSS: 5.8EPSS: 0%CPEs: 5EXPL: 0

A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to maliciously bypass the appliance's ability to block certain web content, aka a URL Bypass. More Information: CSCvb93980. Known Affected Releases: 5.3.0 5.4.0 6.0.0 6.0.1 6.1.0. Una vulnerabilidad en Cisco Firepower System Software podría permitir a un atacante remoto no autenticado eludir maliciosamente la capacidad del aparato para bloquear ciertos contenidos web, vulnerabilidad también conocida como un URL Bypass. Más Información: CSCvb93980. • http://www.securityfocus.com/bid/95942 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fpw1 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. Affected Products: Cisco Firepower Management Center and FireSIGHT System Software are affected when they are configured to use a file policy that has the Block Malware action. More Information: CSCvb27494. Known Affected Releases: 6.0.1.1 6.1.0. Una vulnerabilidad en las características de detección y bloqueo de archivos maliciosos de Cisco Firepower Management Center y Cisco FireSIGHT System Software podría permitir a un atacante remoto no autenticado eludir los mecanismos de detección de malware en un dispositivo afectado. • http://www.securityfocus.com/bid/94801 http://www.securitytracker.com/id/1037421 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-firepower • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software before 6.0.1 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper handling of an HTTP packet stream. An attacker could exploit this vulnerability by sending a crafted HTTP packet stream to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped. Una vulnerabilidad en el reensamblaje del motor de detección de paquetes HTTP para Cisco Firepower System Software en versiones anteriores a 6.0.1 podría permitir a un atacante remoto no autenticado provocar una condición de denegación de servicio (DoS) debido al reinicio inesperado del proceso Snort. • http://www.securityfocus.com/bid/93787 http://www.securitytracker.com/id/1037061 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort • CWE-399: Resource Management Errors •

CVSS: 5.3EPSS: 0%CPEs: 17EXPL: 0

The device login page in Cisco FirePOWER Management Center 5.3 through 6.0.0.1 allows remote attackers to obtain potentially sensitive software-version information by reading help files, aka Bug ID CSCuy36654. La página de inicio de sesión del dispositivo en Cisco FirePOWER Management Center 5.3 hasta la versión 6.0.0.1 permite a atacantes remotos obtener información potencialmente sensible de la versión de software mediante la lectura de los archivos de ayuda, también conocida como Bug ID CSCuy36654. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-fmc • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •