8.8
CWE
77 78
Advisory Published
Updated

CVE-2023-20219: Command Injection

First published: Wed Nov 01 2023(Updated: )

Multiple vulnerabilities in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. The attacker would need valid device credentials but does not require administrator privileges to exploit this vulnerability. These vulnerabilities are due to insufficient validation of user-supplied input for certain configuration options. An attacker could exploit these vulnerabilities by using crafted input within the device configuration GUI. A successful exploit could allow the attacker to execute arbitrary commands on the device including the underlying operating system which could also affect the availability of the device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Firepower Management Center>=6.2.3<=6.2.3.18
Cisco Firepower Management Center>=6.4.0<=6.4.0.16
Cisco Firepower Management Center>=6.6.0<=6.6.7.1
Cisco Firepower Management Center>=7.0.0<=7.0.5
Cisco Firepower Management Center>=7.1.0<=7.1.0.3
Cisco Firepower Management Center>=7.2.0<=7.2.3.1
Cisco Firepower Management Center>=7.3.0<=7.3.1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20219?

    CVE-2023-20219 is a vulnerability in the web management interface of Cisco Firepower Management Center (FMC) Software that could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system.

  • How severe is CVE-2023-20219?

    CVE-2023-20219 has a severity score of 8.8 out of 10, indicating a high severity.

  • Which versions of Cisco Firepower Management Center are affected by CVE-2023-20219?

    Cisco Firepower Management Center versions 6.2.3.18 to 6.2.3, 6.4.0.16 to 6.4.0, 6.6.7.1 to 6.6.0, 7.0.5 to 7.0.0, 7.1.0.3 to 7.1.0, 7.2.3.1 to 7.2.0, and 7.3.1.1 to 7.3.0 are affected by CVE-2023-20219.

  • How can an attacker exploit CVE-2023-20219?

    An attacker would need valid device credentials but does not require administrative privileges to exploit CVE-2023-20219 and execute arbitrary commands on the underlying operating system.

  • Where can I find more information about CVE-2023-20219?

    You can find more information about CVE-2023-20219 in the Cisco Security Advisory at the following link: [Cisco Security Advisory](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmdinj-bTEgufOX)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203