4.6
CVSSv2

CVE-2016-6434

Published: 06/10/2016 Updated: 03/09/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the web console of Cisco Firepower Management Center could allow an authenticated, local malicious user to bypass authentication and access sensitive information. The vulnerability is due to the use of static credentials by the database on an affected system. An authenticated user who can access the command-line interface (CLI) for an affected system may be able to leverage this vulnerability to access information in the database directly from a local shell. Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc1

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower management center 6.0.1

Vendor Advisories

A vulnerability in the web console of Cisco Firepower Management Center could allow an authenticated, local attacker to bypass authentication and access sensitive information The vulnerability is due to the use of static credentials by the database on an affected system An authenticated user who can access the command-line interface (CLI) for an ...

Exploits

KL-001-2016-005 : Cisco Firepower Threat Management Console Hard-coded MySQL Credentials Title: Cisco Firepower Threat Management Console Hard-coded MySQL Credentials Advisory ID: KL-001-2016-005 Publication Date: 20161005 Publication URL: wwwkorelogiccom/Resources/Advisories/KL-001-2016-005txt 1 Vulnerability Details Affecte ...