ID CVE-2019-12679 Type cve Reporter cve@mitre.org Modified 2019-10-09T23:46:00
Description
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device. These vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device.
{"id": "CVE-2019-12679", "bulletinFamily": "NVD", "title": "CVE-2019-12679", "description": "Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device. These vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device.", "published": "2019-10-02T19:15:00", "modified": "2019-10-09T23:46:00", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12679", "reporter": "cve@mitre.org", "references": ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj"], "cvelist": ["CVE-2019-12679"], "type": "cve", "lastseen": "2021-02-02T07:12:49", "edition": 5, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cisco", "idList": ["CISCO-SA-20191002-FMC-SQL-INJ"]}, {"type": "nessus", "idList": ["CISCO-SA-20191002-FMC-SQL-INJ.NASL"]}], "modified": "2021-02-02T07:12:49", "rev": 2}, "score": {"value": 4.6, "vector": "NONE", "modified": "2021-02-02T07:12:49", "rev": 2}, "vulnersScore": 4.6}, "cpe": ["cpe:/a:cisco:firepower_management_center:6.2.2"], "affectedSoftware": [{"cpeName": "cisco:firepower_management_center", "name": "cisco firepower management center", "operator": "eq", "version": "6.2.2"}], "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 5.9}, "cpe23": ["cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*"], "cwe": ["CWE-89"], "scheme": null, "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*", "vulnerable": true}], "operator": "OR"}]}, "extraReferences": [{"name": "20191002 Cisco Firepower Management Center SQL Injection Vulnerabilities", "refsource": "CISCO", "tags": ["Vendor Advisory"], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj"}], "immutableFields": []}
{"nessus": [{"lastseen": "2021-04-01T01:41:46", "description": "According to its self-reported version, Cisco Firepower Management Center is affected by multiple SQL injection\n(SQLi) vulnerabilities in the web-based management interface. These vulnerabilities exist due to improper validation of\nuser-supplied input. A low-privileged, remote attacker can exploit this to inject or manipulate SQL queries in the\nback-end database, resulting in the disclosure or manipulation of arbitrary data.\n\nPlease see the included Cisco BIDs and Cisco Security Advisory for more information.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.", "edition": 21, "cvss3": {"score": 8.8, "vector": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-10-15T00:00:00", "title": "Cisco Firepower Management Center Multiple SQLi (cisco-sa-20191002-fmc-sql-inj)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2019-12683", "CVE-2019-12684", "CVE-2019-12682", "CVE-2019-12680", "CVE-2019-12685", "CVE-2019-12686", "CVE-2019-12679", "CVE-2019-12681"], "modified": "2021-04-02T00:00:00", "cpe": ["cpe:/o:cisco:firepower_management_center"], "id": "CISCO-SA-20191002-FMC-SQL-INJ.NASL", "href": "https://www.tenable.com/plugins/nessus/129850", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(129850);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/10/31 15:18:51\");\n\n script_cve_id(\n \"CVE-2019-12679\",\n \"CVE-2019-12680\",\n \"CVE-2019-12681\",\n \"CVE-2019-12682\",\n \"CVE-2019-12683\",\n \"CVE-2019-12684\",\n \"CVE-2019-12685\",\n \"CVE-2019-12686\"\n );\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh03939\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh03949\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh03955\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh77430\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh77441\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh77600\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvh77847\");\n script_xref(name:\"CISCO-BUG-ID\", value:\"CSCvn69019\");\n script_xref(name:\"CISCO-SA\", value:\"cisco-sa-20191002-fmc-sql-inj\");\n\n script_name(english:\"Cisco Firepower Management Center Multiple SQLi (cisco-sa-20191002-fmc-sql-inj)\");\n script_summary(english:\"Checks version of Cisco Firepower Management Center\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote device is missing a vendor-supplied security patch\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version, Cisco Firepower Management Center is affected by multiple SQL injection\n(SQLi) vulnerabilities in the web-based management interface. These vulnerabilities exist due to improper validation of\nuser-supplied input. A low-privileged, remote attacker can exploit this to inject or manipulate SQL queries in the\nback-end database, resulting in the disclosure or manipulation of arbitrary data.\n\nPlease see the included Cisco BIDs and Cisco Security Advisory for more information.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b45afcf3\");\n script_set_attribute(attribute:\"see_also\", value:\"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-72541\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh03939\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh03949\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh03955\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh77430\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh77441\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh77600\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh77847\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn69019\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvh03939, CSCvh03949, CSCvh03955, CSCvh77430,\nCSCvh77441, CSCvh77600, CSCvh77847, CSCvn69019\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-12686\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_cwe_id(89);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/10/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/10/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/10/15\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:cisco:firepower_management_center\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CISCO\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"cisco_firepower_version.nasl\");\n script_require_keys(\"Host/Cisco/firepower_mc/version\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\napp_info = vcf::get_app_info(app:'Cisco Firepower Management Center', kb_ver:'Host/Cisco/firepower_mc/version');\nvcf::check_granularity(app_info:app_info, sig_segments:3);\n\nconstraints = [\n {'min_version': '6.0.0', 'fixed_version': '6.2.3'}\n];\n\nvcf::check_version_and_report(\n app_info:app_info,\n constraints:constraints,\n severity:SECURITY_HOLE,\n flags:{'sqli': TRUE}\n);\n", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C"}}], "cisco": [{"lastseen": "2020-12-24T11:40:38", "bulletinFamily": "software", "cvelist": ["CVE-2019-12679", "CVE-2019-12680", "CVE-2019-12681", "CVE-2019-12682", "CVE-2019-12683", "CVE-2019-12684", "CVE-2019-12685", "CVE-2019-12686"], "description": "Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device.\n\nThese vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device.\n\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\n\nThis advisory is available at the following link:\nhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj [\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj\"]\n This advisory is part of the October 2019 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 10 Cisco Security Advisories that describe 18 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2019 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-72541\"].", "modified": "2019-10-02T23:28:50", "published": "2019-10-02T16:00:00", "id": "CISCO-SA-20191002-FMC-SQL-INJ", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj", "type": "cisco", "title": "Cisco Firepower Management Center SQL Injection Vulnerabilities", "cvss": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"}}]}