A vulnerability in the command line interface (CLI) of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker with administrative privileges to execute commands on the underlying operating system with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by executing a specific CLI command that includes crafted arguments. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-02T19:06:46.853658Z

Updated: 2024-09-17T02:32:31.783Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12694

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-02T19:15:13.390

Modified: 2019-10-10T16:57:02.447

Link: CVE-2019-12694

cve-icon Redhat

No data.