CVE-2020-3309

A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by uploading a malicious file to an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on as well as modify the underlying operating system of an affected device.
Configurations

Configuration 1

cpe:2.3:a:cisco:firepower_device_manager_on-box:*:*:*:*:*:*:*:*

Information

Published : 2020-05-06 05:15

Updated : 2020-05-12 05:24


NVD link : CVE-2020-3309

Mitre link : CVE-2020-3309

Products Affected
No products.
CWE