Cisco Patches Critical Vulnerability in Network Security Tool

A critical vulnerability in the Cisco Firepower Management Center (FMC) could allow a remote attacker to bypass authentication and execute arbitrary actions on affected devices as administrator. 

read more

Read more: Cisco Patches Critical Vulnerability in Network Security Tool

Story added 23. January 2020, content source with full text you can find at link above.