A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by uploading a malicious file to an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on as well as modify the underlying operating system of an affected device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-05-06T16:40:18.441299Z

Updated: 2024-09-17T01:11:44.770Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3309

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-06T17:15:13.463

Modified: 2020-05-12T17:24:15.140

Link: CVE-2020-3309

cve-icon Redhat

No data.