[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6433Date: (C)2016-10-18   (M)2023-12-22


The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc
EXPLOIT-DB-40463
EXPLOIT-DB-41041
BID-93414
http://packetstormsecurity.com/files/140467/Cisco-Firepower-Management-Console-6.0-Post-Authentication-UserAdd.html
https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking
https://www.korelogic.com/Resources/Advisories/KL-001-2016-007.txt

CPE    20
cpe:/a:cisco:firepower_management_center:6.0.1
cpe:/a:cisco:firepower_management_center:5.4.1.1
cpe:/a:cisco:firepower_management_center:5.4.0.2
cpe:/a:cisco:firepower_management_center:5.4.1.2
...
CWE    1
CWE-20

© SecPod Technologies