CVE Vulnerabilities

CVE-2022-20949

Published: Nov 15, 2022 | Modified: Jan 25, 2024
CVSS 3.x
4.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system. This vulnerability exists because access to HTTPS endpoints is not properly restricted on an affected device. An attacker could exploit this vulnerability by sending specific messages to the affected HTTPS handler. A successful exploit could allow the attacker to perform configuration changes on the affected system, which should be configured and managed only through Cisco Firepower Management Center (FMC) Software.

Affected Software

Name Vendor Start Version End Version
Firepower_threat_defense Cisco 6.1.0 (including) 6.1.0.7 (including)
Firepower_threat_defense Cisco 6.2.0 (including) 6.2.0.6 (including)
Firepower_threat_defense Cisco 6.2.2 (including) 6.2.2.5 (including)
Firepower_threat_defense Cisco 6.2.3 (including) 6.2.3.18 (including)
Firepower_threat_defense Cisco 6.3.0 (including) 6.3.0.5 (including)
Firepower_threat_defense Cisco 6.4.0 (including) 6.4.0.15 (including)
Firepower_threat_defense Cisco 6.5.0 (including) 6.5.0.5 (including)
Firepower_threat_defense Cisco 6.6.0 (including) 6.6.5.2 (including)
Firepower_threat_defense Cisco 6.7.0 (including) 6.7.0.3 (including)
Firepower_threat_defense Cisco 7.0.0 (including) 7.0.3 (including)
Firepower_threat_defense Cisco 6.2.1 (including) 6.2.1 (including)
Firepower_threat_defense Cisco 7.1.0.0 (including) 7.1.0.0 (including)
Firepower_threat_defense Cisco 7.1.0.1 (including) 7.1.0.1 (including)
Firepower_threat_defense Cisco 7.1.0.2 (including) 7.1.0.2 (including)
Firepower_threat_defense Cisco 7.2.0 (including) 7.2.0 (including)
Firepower_threat_defense Cisco 7.2.0.1 (including) 7.2.0.1 (including)

References