CVE-2017-6597

A vulnerability in the local-mgmt CLI command of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb61394 CSCvb86816. Known Affected Releases: 2.0(1.68) 3.1(1k)A. Known Fixed Releases: 92.2(1.101) 92.1(1.1658) 2.0(1.115).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_computing_system:3.1\(1k\)a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:firepower_extensible_operating_system:2.0\(1.68\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-07 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6597

Mitre link : CVE-2017-6597

CVE.ORG link : CVE-2017-6597


JSON object : View

Products Affected

cisco

  • firepower_extensible_operating_system
  • unified_computing_system
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')