CVE-2016-6434

Cisco Firepower Management Center 6.0.1 has hardcoded database credentials, which allows local users to obtain sensitive information by leveraging CLI access, aka Bug ID CSCva30370.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-06 10:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-6434

Mitre link : CVE-2016-6434

CVE.ORG link : CVE-2016-6434


JSON object : View

Products Affected

cisco

  • firepower_management_center
CWE
CWE-287

Improper Authentication