6.7
MEDIUM
CVE-2022-20934
Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software Local Command Injection as Root
Description

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.

INFO

Published Date :

Nov. 15, 2022, 9:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2022-20934 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20934 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_extensible_operating_system
2 Cisco firepower_threat_defense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20934.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20934 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20934 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK [No types assigned]
    Removed Reference Cisco Systems, Inc. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK
    Added CWE Cisco Systems, Inc. CWE-77
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials. A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.
  • Initial Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK Patch, Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (including) 6.1.0.7 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (including) 6.2.0.6 *cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.2 up to (including) 6.2.2.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.2.3 up to (including) 6.2.3.18 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (including) 6.3.0.5 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (including) 6.4.0.15 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.5.0 up to (including) 6.5.0.5 *cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.5.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:6.6.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (including) 6.7.0.3 *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.4 *cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.1.147:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.1.160:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.2.51:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.2.178:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.84:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.86:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.3.97:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.95:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.117:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.140:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.169:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.175:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.178:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:1.1.4.179:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.37:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.68:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.86:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.135:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.141:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.144:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.148:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.149:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.153:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.159:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.188:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.201:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.203:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.204:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0.1.206:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.64:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.73:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.77:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.83:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.85:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.86:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.97:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.106:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.107:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.113:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.115:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.1.1.116:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.63:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.66:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.1.70:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.17:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.19:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.24:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.26:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.28:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.54:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.60:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.71:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.83:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.86:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.91:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.97:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.101:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.137:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.148:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.2.2.149:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.56:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.58:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.66:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.73:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.75:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.88:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.91:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.93:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.110:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.111:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.130:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.144:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.145:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.155:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.166:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.173:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.179:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.180:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.190:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.215:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.216:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.3.1.219:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.101:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.214:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.222:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.234:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.238:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.244:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.249:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.252:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.266:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.268:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.4.1.273:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.131:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.157:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.166:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.169:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.174:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.187:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.192:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.204:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.214:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.224:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.229:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.230:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.238:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.239:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.6.1.254:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.92:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.98:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.106:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.122:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.131:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.7.1.143:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.105:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.125:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.139:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.143:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.152:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.162:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.164:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.8.1.172:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.131:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.135:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.143:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.150:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.9.1.158:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.159:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.166:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.10.1.179:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_extensible_operating_system:2.11.1.154:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20934 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability