Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2022-20729 | First vendor Publication | 2022-05-03 |
Vendor | Cve | Last vendor Modification | 2023-11-07 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.6 | Attack Range | Local |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted input in commands. A successful exploit could allow the attacker to inject XML into the command parser, which could result in unexpected processing of the command and unexpected command output. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20729 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-91 | XML Injection (aka Blind XPath Injection) |
CPE : Common Platform Enumeration
Sources (Detail)
Source | Url |
---|---|
CISCO | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s... |
Alert History
Date | Informations |
---|---|
2024-11-06 02:33:09 |
|
2024-04-27 02:47:43 |
|
2023-11-09 21:31:49 |
|
2023-11-07 21:32:30 |
|
2023-09-19 13:20:38 |
|
2022-11-30 02:04:21 |
|
2022-11-22 02:05:30 |
|
2022-11-18 13:06:46 |
|
2022-05-13 00:23:01 |
|
2022-05-04 02:01:20 |
|
2022-05-04 01:59:45 |
|
2022-05-03 17:22:53 |
|
2022-05-03 09:22:55 |
|