Vulnerability CVE-2016-6433


Published: 2016-10-06

Description:
The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cisco Firepower Threat Management Command Execution
Matt Bergin
06.10.2016
Med.
Cisco Firepower Management Console 6.0 Post Authentication UserAdd
sinn3r
12.01.2017

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cisco -> Firepower management center 

 References:
http://packetstormsecurity.com/files/140467/Cisco-Firepower-Management-Console-6.0-Post-Authentication-UserAdd.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc
http://www.securityfocus.com/bid/93414
https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking
https://www.exploit-db.com/exploits/41041/
https://www.korelogic.com/Resources/Advisories/KL-001-2016-007.txt

Copyright 2024, cxsecurity.com

 

Back to Top