A vulnerability in the CLI of Cisco FTD Software could allow an authenticated, local attacker with administrative privileges to execute arbitrary commands with root privileges on the underlying operating system of an affected device.
This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected commands. A successful exploit could allow the attacker to execute commands with root privileges on the underlying operating system.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Nov 2024 18:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco firepower Threat Defense Software |
|
CPEs | cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:* | |
Vendors & Products |
Cisco
Cisco firepower Threat Defense Software |
|
Metrics |
ssvc
|
Fri, 15 Nov 2024 16:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in the CLI of Cisco FTD Software could allow an authenticated, local attacker with administrative privileges to execute arbitrary commands with root privileges on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected commands. A successful exploit could allow the attacker to execute commands with root privileges on the underlying operating system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. | |
Title | Cisco Firepower Threat Defense Command Injection Vulnerabilities | |
Weaknesses | CWE-20 | |
References |
| |
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-11-15T16:14:36.385Z
Updated: 2024-11-15T18:09:38.213Z
Reserved: 2021-06-15T13:43:49.942Z
Link: CVE-2021-34752
Vulnrichment
Updated: 2024-11-15T18:09:22.556Z
NVD
Status : Awaiting Analysis
Published: 2024-11-15T17:15:10.097
Modified: 2024-11-18T17:11:56.587
Link: CVE-2021-34752
Redhat
No data.