CVE-2019-1709

A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges.
Configurations

Configuration 1

cpe:2.3:a:cisco:firepower_threat_defense:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:6.3.0:*:*:*:*:*:*:*

Information

Published : 2019-05-03 04:29

Updated : 2019-10-09 11:47


NVD link : CVE-2019-1709

Mitre link : CVE-2019-1709

Products Affected
No products.
CWE