A vulnerability in the web-based management interface of Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software, could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to insufficient input validation of certain HTTP requests. An attacker could exploit this vulnerability by authenticating to the web-based management interface of an affected device and then sending a crafted HTTP request to the device. A successful exploit could allow the attacker to execute arbitrary commands with root permissions on the underlying operating system of the Cisco FMC device or to execute commands on managed Cisco Firepower Threat Defense (FTD) devices. To exploit this vulnerability, the attacker would need valid credentials for a user account with at least the role of Security Analyst (Read Only).
History

Fri, 01 Nov 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Cisco secure Firewall Management Center
CPEs cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.11:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.12:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.13:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.14:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.15:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.16:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.17:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.18:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.10:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.11:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.12:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.13:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.14:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.15:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.16:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.17:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.18:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_firewall_management_center:7.4.2:*:*:*:*:*:*:*
Vendors & Products Cisco secure Firewall Management Center

Thu, 24 Oct 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco firepower Management Center
CPEs cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco firepower Management Center
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 23 Oct 2024 18:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the web-based management interface of Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software, could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to insufficient input validation of certain HTTP requests. An attacker could exploit this vulnerability by authenticating to the web-based management interface of an affected device and then sending a crafted HTTP request to the device. A successful exploit could allow the attacker to execute arbitrary commands with root permissions on the underlying operating system of the Cisco FMC device or to execute commands on managed Cisco Firepower Threat Defense (FTD) devices. To exploit this vulnerability, the attacker would need valid credentials for a user account with at least the role of Security Analyst (Read Only).
Weaknesses CWE-78
References
Metrics cvssV3_1

{'score': 9.9, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-10-23T17:46:24.274Z

Updated: 2024-10-26T03:55:25.923Z

Reserved: 2023-11-08T15:08:07.666Z

Link: CVE-2024-20424

cve-icon Vulnrichment

Updated: 2024-10-24T15:48:14.824Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-23T18:15:09.930

Modified: 2024-11-01T18:07:44.057

Link: CVE-2024-20424

cve-icon Redhat

No data.