CWE
399
Advisory Published
Updated

CVE-2022-20949

First published: Thu Nov 10 2022(Updated: )

A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system. This vulnerability exists because access to HTTPS endpoints is not properly restricted on an affected device. An attacker could exploit this vulnerability by sending specific messages to the affected HTTPS handler. A successful exploit could allow the attacker to perform configuration changes on the affected system, which should be configured and managed only through Cisco Firepower Management Center (FMC) Software.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Threat Defense>=6.1.0<=6.1.0.7
Cisco Firepower Threat Defense>=6.2.0<=6.2.0.6
Cisco Firepower Threat Defense>=6.2.2<=6.2.2.5
Cisco Firepower Threat Defense>=6.2.3<=6.2.3.18
Cisco Firepower Threat Defense>=6.3.0<=6.3.0.5
Cisco Firepower Threat Defense>=6.4.0<=6.4.0.15
Cisco Firepower Threat Defense>=6.5.0<=6.5.0.5
Cisco Firepower Threat Defense>=6.6.0<=6.6.5.2
Cisco Firepower Threat Defense>=6.7.0<=6.7.0.3
Cisco Firepower Threat Defense>=7.0.0<=7.0.3
Cisco Firepower Threat Defense=6.2.1
Cisco Firepower Threat Defense=7.1.0.0
Cisco Firepower Threat Defense=7.1.0.1
Cisco Firepower Threat Defense=7.1.0.2
Cisco Firepower Threat Defense=7.2.0
Cisco Firepower Threat Defense=7.2.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Firepower Threat Defense (FTD) Software vulnerability?

    The vulnerability ID is CVE-2022-20949.

  • What is the severity of CVE-2022-20949?

    The severity of CVE-2022-20949 is medium.

  • What software is affected by CVE-2022-20949?

    Cisco Firepower Threat Defense (FTD) Software versions 6.1.0 to 7.2.0 are affected.

  • How does CVE-2022-20949 exploit work?

    CVE-2022-20949 allows an authenticated, remote attacker with high privileges to execute configuration commands on an affected system by exploiting a vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software.

  • Where can I find more information about CVE-2022-20949?

    You can find more information about CVE-2022-20949 on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-privesc-7GqR2th

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203