// For flags

CVE-2023-20063

 

Severity Score

8.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.

Una vulnerabilidad en los mecanismos de comunicación entre dispositivos entre los dispositivos que ejecutan el software Cisco Firepower Threat Defense (FTD) y los dispositivos que ejecutan el software Cisco Firepower Management (FMC) podría permitir que un atacante local autenticado ejecute comandos arbitrarios con permisos de root en el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validación insuficiente de la entrada proporcionada por el usuario. Un atacante podría aprovechar esta vulnerabilidad accediendo al modo experto de un dispositivo afectado y enviando comandos específicos a un sistema conectado. Un exploit exitoso podría permitir al atacante ejecutar código arbitrario en el contexto de un dispositivo FMC si el atacante tiene privilegios administrativos en un dispositivo FTD asociado. Alternativamente, un exploit exitoso podría permitir al atacante ejecutar código arbitrario en el contexto de un dispositivo FTD si el atacante tiene privilegios administrativos en un dispositivo FMC asociado.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-10-27 CVE Reserved
  • 2023-11-01 CVE Published
  • 2023-11-02 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.2.3 <= 6.2.3.18
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.2.3 <= 6.2.3.18"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.4.0 <= 6.4.0.16
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.4.0 <= 6.4.0.16"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.6.0 <= 6.6.7.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.6.0 <= 6.6.7.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.0.0 <= 7.0.5
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.0.0 <= 7.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.1.0 <= 7.1.0.3
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.1.0 <= 7.1.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.3.0 <= 7.3.1.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.3.0 <= 7.3.1.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.2.3 <= 6.2.3.18
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.2.3 <= 6.2.3.18"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.4.0 <= 6.4.0.17
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.4.0 <= 6.4.0.17"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.6.0 <= 6.6.7.1
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.6.0 <= 6.6.7.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.7.0 <= 6.7.0.3
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.7.0 <= 6.7.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 7.0.0 <= 7.0.5
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 7.0.0 <= 7.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 7.1.0 <= 7.1.0.3
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 7.1.0 <= 7.1.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 7.2.0 <= 7.2.3
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 7.2.0 <= 7.2.3"
-
Affected