8.1
HIGH
CVE-2020-3550
"Cisco Firepower Management Center/FTD sfmgr Directory Traversal Vulnerability (Remote)"
Description

A vulnerability in the sfmgr daemon of Cisco Firepower Management Center (FMC) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to perform directory traversal and access directories outside the restricted path. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by using a relative path in specific sfmgr commands. An exploit could allow the attacker to read or write arbitrary files on an sftunnel-connected peer device.

INFO

Published Date :

Oct. 21, 2020, 7:15 p.m.

Last Modified :

Oct. 30, 2020, 1:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-3550 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3550.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdfmc-dirtrav-NW8XcuSB Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3550 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3550 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdfmc-dirtrav-NW8XcuSB No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdfmc-dirtrav-NW8XcuSB Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions up to (including) 6.0.1 *cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.0.6 *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.10 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (including) 6.0.1 *cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.0.6 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.10
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3550 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.01%

score

0.59052

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability