CVE-2019-12690

A vulnerability in the web UI of the Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to inject arbitrary commands that are executed with the privileges of the root user of the underlying operating system. The vulnerability is due to insufficient validation of user-supplied input to the web UI. An attacker could exploit this vulnerability by submitting crafted input in the web UI. A successful exploit could allow an attacker to execute arbitrary commands on the device with full root privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-02 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-12690

Mitre link : CVE-2019-12690

CVE.ORG link : CVE-2019-12690


JSON object : View

Products Affected

cisco

  • firepower_management_center
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')