// For flags

CVE-2019-12683

Cisco Firepower Management Center SQL Injection Vulnerabilities

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device. These vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device.

Múltiples vulnerabilidades en la interfaz de administración basada en web del Software Cisco Firepower Management Center (FMC), podrían permitir a un atacante remoto autenticado ejecutar inyecciones SQL arbitrarias sobre un dispositivo afectado. Estas vulnerabilidades se presentan debido a una comprobación de entrada inapropiada. Un atacante podría explotar estas vulnerabilidades mediante el envío de consultas SQL creadas a un dispositivo afectado. Una explotación con éxito podría permitir al atacante visualizar información que no está autorizado de ver, llevar a cabo cambios en el sistema que no está autorizado a realizar y ejecutar comandos dentro del sistema operativo subyacente que pueden afectar la disponibilidad del dispositivo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-04 CVE Reserved
  • 2019-10-02 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
6.0.0
Search vendor "Cisco" for product "Firepower Management Center" and version "6.0.0"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
6.1.0
Search vendor "Cisco" for product "Firepower Management Center" and version "6.1.0"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
6.2.0
Search vendor "Cisco" for product "Firepower Management Center" and version "6.2.0"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
6.2.2
Search vendor "Cisco" for product "Firepower Management Center" and version "6.2.2"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
6.2.3
Search vendor "Cisco" for product "Firepower Management Center" and version "6.2.3"
-
Affected