Vulnerability Details : CVE-2016-6433
Public exploit exists!
The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.
Products affected by CVE-2016-6433
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.4.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:secure_firewall_management_center:5.3.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-6433
72.60%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2016-6433
-
Cisco Firepower Management Console 6.0 Post Authentication UserAdd Vulnerability
Disclosure Date: 2016-10-10First seen: 2020-04-26exploit/linux/http/cisco_firepower_useraddThis module exploits a vulnerability found in Cisco Firepower Management Console. The management system contains a configuration flaw that allows the www user to execute the useradd binary, which can be abused to create backdoor accounts. Authentication is required t
CVSS scores for CVE-2016-6433
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.0
|
HIGH | AV:N/AC:L/Au:S/C:C/I:C/A:C |
8.0
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-6433
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6433
-
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc
Cisco Firepower Threat Management Console Remote Command Execution VulnerabilityVendor Advisory
-
https://www.exploit-db.com/exploits/41041/
Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)Third Party Advisory;VDB Entry
-
https://www.korelogic.com/Resources/Advisories/KL-001-2016-007.txt
Third Party Advisory
-
http://www.securityfocus.com/bid/93414
Cisco Firepower Management Center CVE-2016-6433 Remote Command Execution VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/40463/
Cisco Firepower Threat Management Console 6.0.1 - Remote Command ExecutionThird Party Advisory;VDB Entry
-
https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking
KoreBlog virtual_appliance_spelunkingThird Party Advisory
-
http://packetstormsecurity.com/files/140467/Cisco-Firepower-Management-Console-6.0-Post-Authentication-UserAdd.html
Cisco Firepower Management Console 6.0 Post Authentication UserAdd ≈ Packet StormThird Party Advisory;VDB Entry
Jump to