Full title: Cisco Firepower Management Console 6.0 Post Authentication UserAdd Exploit Category: remote exploits Platform: hardware This Metasploit module exploits a vulnerability found in Cisco Firepower Management Console. The management system contains a configuration flaw that allows the www user to execute the useradd binary, which can be abused to create backdoor accounts. Authentication is required to exploit this vulnerability. # 0day.today @ http://0day.today/