Lucene search

K
cveCiscoCVE-2022-20865
HistoryAug 25, 2022 - 7:15 p.m.

CVE-2022-20865

2022-08-2519:15:08
CWE-78
cisco
web.nvd.nist.gov
32
4
cve-2022-20865
cisco
fxos software
vulnerability
authenticated
local attacker
arbitrary commands
root privileges
administrator privileges
input validation

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

5.2%

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The attacker would need to have Administrator privileges on the device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.

Affected configurations

Nvd
Node
ciscofirepower_4110_firmwareMatch-
AND
ciscofirepower_4110Match-
Node
ciscofirepower_4112_firmwareMatch-
AND
ciscofirepower_4112Match-
Node
ciscofirepower_4115_firmwareMatch-
AND
ciscofirepower_4115Match-
Node
ciscofirepower_4120_firmwareMatch-
AND
ciscofirepower_4120Match-
Node
ciscofirepower_4125_firmwareMatch-
AND
ciscofirepower_4125Match-
Node
ciscofirepower_4140_firmwareMatch-
AND
ciscofirepower_4140Match-
Node
ciscofirepower_4145_firmwareMatch-
AND
ciscofirepower_4145Match-
Node
ciscofirepower_4150_firmwareMatch-
AND
ciscofirepower_4150Match-
Node
ciscofirepower_9300_sm-40_firmwareMatch-
AND
ciscofirepower_9300_sm-40Match-
Node
ciscofirepower_9300_sm-48_firmwareMatch-
AND
ciscofirepower_9300_sm-48Match-
Node
ciscofirepower_9300_sm-56_firmwareMatch-
AND
ciscofirepower_9300_sm-56Match-
Node
ciscofirepower_9300_sm-56_x_3_firmwareMatch-
AND
ciscofirepower_9300_sm-56_x_3Match-
VendorProductVersionCPE
ciscofirepower_4110_firmware-cpe:2.3:o:cisco:firepower_4110_firmware:-:*:*:*:*:*:*:*
ciscofirepower_4110-cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*
ciscofirepower_4112_firmware-cpe:2.3:o:cisco:firepower_4112_firmware:-:*:*:*:*:*:*:*
ciscofirepower_4112-cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
ciscofirepower_4115_firmware-cpe:2.3:o:cisco:firepower_4115_firmware:-:*:*:*:*:*:*:*
ciscofirepower_4115-cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
ciscofirepower_4120_firmware-cpe:2.3:o:cisco:firepower_4120_firmware:-:*:*:*:*:*:*:*
ciscofirepower_4120-cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*
ciscofirepower_4125_firmware-cpe:2.3:o:cisco:firepower_4125_firmware:-:*:*:*:*:*:*:*
ciscofirepower_4125-cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CNA Affected

[
  {
    "product": "Cisco Firepower Extensible Operating System (FXOS)",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

5.2%

Related for CVE-2022-20865