Vulnerability CVE-2016-6434


Published: 2016-10-06

Description:
Cisco Firepower Management Center 6.0.1 has hardcoded database credentials, which allows local users to obtain sensitive information by leveraging CLI access, aka Bug ID CSCva30370.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cisco Firepower Threat Management Console Hard-Coded MySQL Credentials
Matt Bergin
06.10.2016

Type:

CWE-798

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cisco -> Firepower management center 

 References:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc1
http://www.securityfocus.com/bid/93412
https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking
https://www.korelogic.com/Resources/Advisories/KL-001-2016-005.txt

Copyright 2024, cxsecurity.com

 

Back to Top