Lucene search

K
cve[email protected]CVE-2021-34762
HistoryOct 27, 2021 - 7:15 p.m.

CVE-2021-34762

2021-10-2719:15:08
CWE-26
CWE-22
web.nvd.nist.gov
27
cve-2021-34762
vulnerability
directory traversal
cisco
fmc software
nvd
security advisory

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.1%

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to insufficient input validation of the HTTPS URL by the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTPS request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the device.

Affected configurations

NVD
Node
ciscofirepower_management_center_virtual_applianceMatch6.2.3
OR
ciscofirepower_management_center_virtual_applianceMatch6.4.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.5.0
OR
ciscofirepower_management_center_virtual_applianceMatch6.6.1
OR
ciscofirepower_management_center_virtual_applianceMatch6.6.2
OR
ciscofirepower_management_center_virtual_applianceMatch6.6.3
OR
ciscofirepower_management_center_virtual_applianceMatch6.6.4
OR
ciscofirepower_management_center_virtual_applianceMatch6.7.0
OR
ciscofirepower_management_center_virtual_applianceMatch7.0.0
OR
ciscofirepower_management_center_virtual_applianceMatch7.1.0
OR
ciscofirepower_threat_defenseRange<6.4.0.13
OR
ciscofirepower_threat_defenseRange6.5.06.6.5
OR
ciscofirepower_threat_defenseRange6.7.06.7.0.3
OR
ciscofirepower_threat_defenseRange7.0.07.0.1
OR
ciscosourcefire_defense_centerMatch6.2.3
OR
ciscosourcefire_defense_centerMatch6.4.0
OR
ciscosourcefire_defense_centerMatch6.5.0
OR
ciscosourcefire_defense_centerMatch6.6.1
OR
ciscosourcefire_defense_centerMatch6.6.2
OR
ciscosourcefire_defense_centerMatch6.6.3
OR
ciscosourcefire_defense_centerMatch6.6.4
OR
ciscosourcefire_defense_centerMatch7.0.0

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.1%

Related for CVE-2021-34762