// For flags

CVE-2023-20219

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Multiple vulnerabilities in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. The attacker would need valid device credentials but does not require administrator privileges to exploit this vulnerability. These vulnerabilities are due to insufficient validation of user-supplied input for certain configuration options. An attacker could exploit these vulnerabilities by using crafted input within the device configuration GUI. A successful exploit could allow the attacker to execute arbitrary commands on the device including the underlying operating system which could also affect the availability of the device.

Múltiples vulnerabilidades en la interfaz de administración web del software Cisco Firepower Management Center (FMC) podrían permitir que un atacante remoto autenticado ejecute comandos arbitrarios en el sistema operativo subyacente. El atacante necesitaría credenciales de dispositivo válidas, pero no necesitaría privilegios de administrador para aprovechar esta vulnerabilidad. Estas vulnerabilidades se deben a una validación insuficiente de la entrada proporcionada por el usuario para ciertas opciones de configuración. Un atacante podría aprovechar estas vulnerabilidades utilizando entradas manipuladas dentro de la GUI de configuración del dispositivo. Un exploit exitoso podría permitir al atacante ejecutar comandos arbitrarios en el dispositivo, incluido el sistema operativo subyacente, lo que también podría afectar la disponibilidad del dispositivo.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2022-10-27 CVE Reserved
  • 2023-11-01 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.2.3 <= 6.2.3.18
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.2.3 <= 6.2.3.18"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.4.0 <= 6.4.0.16
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.4.0 <= 6.4.0.16"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 6.6.0 <= 6.6.7.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 6.6.0 <= 6.6.7.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.0.0 <= 7.0.5
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.0.0 <= 7.0.5"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.1.0 <= 7.1.0.3
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.1.0 <= 7.1.0.3"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.2.0 <= 7.2.3.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.2.0 <= 7.2.3.1"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Management Center
Search vendor "Cisco" for product "Firepower Management Center"
>= 7.3.0 <= 7.3.1.1
Search vendor "Cisco" for product "Firepower Management Center" and version " >= 7.3.0 <= 7.3.1.1"
-
Affected