Vulnerability Name:

CVE-2019-12684 (CCN-168145)

Assigned:2019-10-02
Published:2019-10-02
Updated:2019-10-09
Summary:Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device. These vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2019-12684

Source: XF
Type: UNKNOWN
cisco-cve201912684-sql-injection(168145)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20191002-fmc-sql-inj
Cisco Firepower Management Center SQL Injection Vulnerabilities

Source: CISCO
Type: Vendor Advisory
20191002 Cisco Firepower Management Center SQL Injection Vulnerabilities

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:firepower_management_center:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco firepower management center 6.2.0
    cisco firepower management center 6.2.2
    cisco firepower management center 6.2.3
    cisco firepower management center *