CVE-2022-20865

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The attacker would need to have Administrator privileges on the device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:firepower_4110_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:firepower_4112_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:firepower_4115_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:firepower_4120_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:firepower_4125_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:firepower_4140_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:firepower_4145_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:firepower_4150_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-40_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-48_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-56_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:firepower_9300_sm-56_x_3_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*

Information

Published : 2022-08-25 12:15

Updated : 2022-09-01 13:12


NVD link : CVE-2022-20865

Mitre link : CVE-2022-20865


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • firepower_9300_sm-48
  • firepower_9300_sm-40_firmware
  • firepower_4112_firmware
  • firepower_9300_sm-48_firmware
  • firepower_4150_firmware
  • firepower_4140
  • firepower_4115
  • firepower_9300_sm-40
  • firepower_4140_firmware
  • firepower_4115_firmware
  • firepower_4125
  • firepower_9300_sm-56_x_3_firmware
  • firepower_9300_sm-56_x_3
  • firepower_4150
  • firepower_9300_sm-56_firmware
  • firepower_4112
  • firepower_4145
  • firepower_4110
  • firepower_4120_firmware
  • firepower_9300_sm-56
  • firepower_4145_firmware
  • firepower_4120
  • firepower_4125_firmware
  • firepower_4110_firmware