8.1
HIGH
CVE-2021-34762
"Cisco Firepower Management Center Directory Traversal Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to insufficient input validation of the HTTPS URL by the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTPS request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the device.

INFO

Published Date :

Oct. 27, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-34762 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
2 Cisco firepower_threat_defense
3 Cisco firepower_management_center_virtual_appliance
4 Cisco sourcefire_defense_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34762.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dir-traversal-95UyW5tk Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34762 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34762 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • Reanalysis by [email protected]

    Nov. 03, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.13 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.3 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.1 *cpe:2.3:a:cisco:sourcefire_defense_center:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (excluding) 6.4.0.13 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.6.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.3 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.1 *cpe:2.3:a:cisco:sourcefire_defense_center:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 28, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dir-traversal-95UyW5tk No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dir-traversal-95UyW5tk Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.7.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.0.13 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (excluding) 6.6.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.0.3 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.1 *cpe:2.3:a:cisco:sourcefire_defense_center:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sourcefire_defense_center:7.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to insufficient input validation of the HTTPS URL by the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTPS request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the device. A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to perform a directory traversal attack on an affected device. The attacker would require valid device credentials. The vulnerability is due to insufficient input validation of the HTTPS URL by the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTPS request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the device.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34762 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.05%

score

0.54956

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability