8.8
CVSSv3

CVE-2016-6433

Published: 06/10/2016 Updated: 05/01/2021
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 910
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

The Threat Management Console in Cisco Firepower Management Center 5.2.0 up to and including 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower management center 5.2.0

cisco firepower management center 5.3.0

cisco firepower management center 5.3.0.2

cisco firepower management center 5.3.0.3

cisco firepower management center 5.3.0.4

cisco firepower management center 5.3.1

cisco firepower management center 5.3.1.3

cisco firepower management center 5.3.1.4

cisco firepower management center 5.3.1.5

cisco firepower management center 5.3.1.6

cisco firepower management center 5.4.0

cisco firepower management center 5.4.0.2

cisco firepower management center 5.4.1

cisco firepower management center 5.4.1.1

cisco firepower management center 5.4.1.2

cisco firepower management center 5.4.1.3

cisco firepower management center 5.4.1.4

cisco firepower management center 5.4.1.5

cisco firepower management center 5.4.1.6

cisco firepower management center 6.0.1

Vendor Advisories

A vulnerability in Cisco Firepower Threat Management Console could allow an authenticated, remote attacker to execute arbitrary commands on a targeted system The vulnerability exists because parameters sent to the web application are not properly validated This may lead an authenticated web user to run arbitrary system commands as the www user a ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager include Msf::Exploit::Remote::SSH ...
KL-001-2016-007 : Cisco Firepower Threat Management Console Remote Command Execution Leading to Root Access Title: Cisco Firepower Threat Management Console Remote Command Execution Leading to Root Access Advisory ID: KL-001-2016-007 Publication Date: 20161005 Publication URL: wwwkorelogiccom/Resources/Advisories/KL-001-2016-007txt ...