6.0
MEDIUM
CVE-2021-1256
"Cisco Firepower Threat Defense CLI Directory Traversal File Overwrite Vulnerability"
Description

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques. A successful exploit could cause system instability if important system files are overwritten. This vulnerability is due to insufficient validation of user input for the file path in a specific CLI command. An attacker could exploit this vulnerability by logging in to a targeted device and issuing a specific CLI command with crafted user input. A successful exploit could allow the attacker to overwrite arbitrary files on the file system of the affected device. The attacker would need valid user credentials on the device.

INFO

Published Date :

April 29, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:27 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2021-1256 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1256.

URL Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10382 Not Applicable Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-overwrite-XknRjGdB Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1256 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1256 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • Reanalysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-22
  • Modified Analysis by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10382 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10382 Not Applicable, Third Party Advisory
    Added CWE NIST CWE-552
  • CVE Modified by [email protected]

    Apr. 13, 2022

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10382 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-overwrite-XknRjGdB No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-overwrite-XknRjGdB Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (including) 6.4.0 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1256 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08015

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability