CVE-2022-20743
Cisco Firepower Management Center (FMC) File Upload Vulnerability
Description
A vulnerability in the web management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to bypass security protections and upload malicious files to the affected system. This vulnerability is due to improper validation of files uploaded to the web management interface of Cisco FMC Software. An attacker could exploit this vulnerability by uploading a maliciously crafted file to a device running affected software. A successful exploit could allow the attacker to store malicious files on the device, which they could access later to conduct additional attacks, including executing arbitrary code on the affected device with root privileges.
INFO
Published Date :
May 3, 2022, 4:15 a.m.
Last Modified :
Nov. 7, 2023, 3:42 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
2.8
Public PoC/Exploit Available at Github
CVE-2022-20743 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2022-20743
.
URL | Resource |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-security-bypass-JhOd29Gg | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC
cve-2020-
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2022-20743
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2022-20743
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N -
Initial Analysis by [email protected]
May. 09, 2022
Action Type Old Value New Value Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C) Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-security-bypass-JhOd29Gg No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-security-bypass-JhOd29Gg Vendor Advisory Added CWE NIST CWE-434 Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions up to (excluding) 6.4.0.15 *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (excluding) 6.6.5.2 *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 7.0.2 *cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.1.0.1
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2022-20743
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2022-20743
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.19 }} 0.02%
score
0.57318
percentile