Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device. These vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-02T19:06:40.960998Z

Updated: 2024-09-16T22:25:21.737Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-02T19:15:12.500

Modified: 2019-10-09T23:46:04.280

Link: CVE-2019-12680

cve-icon Redhat

No data.