Cisco Firepower Vulnerability Let Attackers Launch SQL Injection Attacks

 A critical vulnerability has been identified in Cisco Firepower Management Center (FMC) Software’s web-based management interface.

This vulnerability could potentially allow authenticated, remote attackers to conduct SQL injection attacks on affected systems.

This vulnerability, tracked as CVE-2024-20360, poses significant risks, including unauthorized data access, command execution on the underlying operating system, and privilege escalation to root.

Vulnerability Details – CVE-2024-20360

The vulnerability exists due to inadequate user input validation within the web-based management interface of Cisco FMC Software.

ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

An attacker with at least Read Only user credentials can exploit this flaw by sending crafted SQL queries to the affected system.

Successful exploitation could lead to severe consequences, such as:

  • Obtaining any data from the database
  • Executing arbitrary commands on the underlying operating system
  • Elevating privileges to root

This vulnerability affects devices running a vulnerable release of Cisco FMC Software, regardless of the device configuration.

Cisco has confirmed that Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software are unaffected by this vulnerability.

Mitigation and Fixed Software

Cisco has released software updates to address this critical vulnerability.

No workarounds are available, so users need to apply the updates promptly.

Customers with service contracts can obtain the necessary security fixes through their usual update channels.

Those without service contracts can contact the Cisco Technical Assistance Center (TAC).

Users are advised to consult the official Cisco Security Advisory for detailed information on the affected software releases and the fixed versions.

Cisco strongly recommends that all users of affected Cisco FMC Software versions upgrade to the fixed software releases to mitigate the risks associated with this vulnerability.

Users should ensure their devices have sufficient memory and that current hardware and software configurations are compatible with the new release.

For further assistance and to determine their exposure to vulnerabilities, users can utilize the Cisco Software Checker tool, which is available on the Cisco website.

The discovery of CVE-2024-20360 underscores the importance of regular software updates and vigilant security practices.

Organizations using Cisco FMC Software should act swiftly to apply the necessary updates and protect their systems from potential exploitation.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

18 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

18 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

20 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

21 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

22 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

2 days ago