Lucene search

K
cve[email protected]CVE-2021-34755
HistoryOct 27, 2021 - 7:15 p.m.

CVE-2021-34755

2021-10-2719:15:07
CWE-78
CWE-20
web.nvd.nist.gov
37
cisco
ftd
software
cli
vulnerabilities
local attacker
root privileges

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

NVD
Node
ciscofirepower_management_center_virtual_applianceMatch6.1.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.2.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.2.3
OR
ciscofirepower_management_center_virtual_applianceMatch6.3.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.4.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.4.0.11
OR
ciscofirepower_management_center_virtual_applianceMatch6.5.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.6.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.6.1
OR
ciscofirepower_management_center_virtual_applianceMatch6.7.0
OR
ciscofirepower_management_center_virtual_applianceMatch7.0.0
OR
ciscofirepower_management_center_virtual_applianceMatch7.1.0
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.13
OR
ciscofirepower_threat_defenseRange6.6.06.6.5
OR
ciscofirepower_threat_defenseRange6.7.06.7.0.3
OR
ciscofirepower_threat_defenseRange7.0.07.0.1
OR
ciscosourcefire_defense_centerMatch6.1.0
OR
ciscosourcefire_defense_centerMatch6.2.0
OR
ciscosourcefire_defense_centerMatch6.2.3
OR
ciscosourcefire_defense_centerMatch6.3.0
OR
ciscosourcefire_defense_centerMatch6.4.0
OR
ciscosourcefire_defense_centerMatch6.4.0.11
OR
ciscosourcefire_defense_centerMatch6.5.0
OR
ciscosourcefire_defense_centerMatch6.6.0
OR
ciscosourcefire_defense_centerMatch6.6.1
OR
ciscosourcefire_defense_centerMatch6.7.0
OR
ciscosourcefire_defense_centerMatch7.0.0
OR
ciscosourcefire_defense_centerMatch7.1.0

CNA Affected

[
  {
    "product": "Cisco Firepower Threat Defense Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Related for CVE-2021-34755