// For flags

CVE-2023-20048

Cisco Firepower Management Center Remote Command Execution

Severity Score

9.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability is due to insufficient authorization of configuration commands that are sent through the web service interface. An attacker could exploit this vulnerability by authenticating to the FMC web services interface and sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute certain configuration commands on the targeted FTD device. To successfully exploit this vulnerability, an attacker would need valid credentials on the FMC Software.

Una vulnerabilidad en la interfaz de servicios web del software Cisco Firepower Management Center (FMC) podría permitir que un atacante remoto autenticado ejecute ciertos comandos de configuración no autorizados en un dispositivo Firepower Threat Defense (FTD) administrado por el software FMC. Esta vulnerabilidad se debe a una autorización insuficiente de los comandos de configuración que se envían a través de la interfaz del servicio web. Un atacante podría aprovechar esta vulnerabilidad autenticándose en la interfaz de servicios web de FMC y enviando una solicitud HTTP manipulada a un dispositivo afectado. Un exploit exitoso podría permitir al atacante ejecutar ciertos comandos de configuración en el dispositivo FTD objetivo. Para explotar con éxito esta vulnerabilidad, un atacante necesitaría credenciales válidas en el software FMC.

Cisco Firepower Management Center suffers from an authenticated remote command execution vulnerability. Many versions spanning the 7.x.x.x and 6.x.x.x branches are affected.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-10-27 CVE Reserved
  • 2023-11-01 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-269: Improper Privilege Management
  • CWE-863: Incorrect Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.2.3 <= 6.2.3.18
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.2.3 <= 6.2.3.18"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.4.0 <= 6.4.0.16
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.4.0 <= 6.4.0.16"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.6.0 <= 6.6.7.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.6.0 <= 6.6.7.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.7.0 <= 6.7.0.3
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.7.0 <= 6.7.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.0.0 <= 7.0.5
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.0.0 <= 7.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.1.0 <= 7.1.0.3
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.1.0 <= 7.1.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.2.0 <= 7.2.3.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.2.0 <= 7.2.3.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.3.0 <= 7.3.1.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.3.0 <= 7.3.1.1"
-
Affected