Executive Summary

Informations
Name CVE-2021-34787 First vendor Publication 2021-10-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the identity-based firewall (IDFW) rule processing feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass security protections. This vulnerability is due to improper handling of network requests by affected devices configured to use object group search. An attacker could exploit this vulnerability by sending a specially crafted network request to an affected device. A successful exploit could allow the attacker to bypass access control list (ACL) rules on the device, bypass security protections, and send network traffic to unauthorized hosts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34787

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 170
Application 103
Hardware 23
Os 34
Os 769
Os 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-04-27 02:40:56
  • Multiple Updates
2024-02-02 02:26:34
  • Multiple Updates
2024-02-01 12:24:10
  • Multiple Updates
2023-11-09 21:32:38
  • Multiple Updates
2023-11-07 21:33:34
  • Multiple Updates
2023-09-19 13:15:48
  • Multiple Updates
2023-09-05 13:20:50
  • Multiple Updates
2023-09-05 01:23:41
  • Multiple Updates
2023-09-02 13:19:25
  • Multiple Updates
2023-09-02 01:24:03
  • Multiple Updates
2023-08-17 09:27:43
  • Multiple Updates
2023-08-17 00:28:24
  • Multiple Updates
2023-08-16 21:28:20
  • Multiple Updates
2023-08-16 13:09:53
  • Multiple Updates
2023-08-13 02:06:56
  • Multiple Updates
2023-08-12 13:25:32
  • Multiple Updates
2023-08-12 01:23:17
  • Multiple Updates
2023-08-11 13:17:47
  • Multiple Updates
2023-08-11 01:24:03
  • Multiple Updates
2023-08-07 02:06:03
  • Multiple Updates
2023-08-06 13:15:45
  • Multiple Updates
2023-08-06 01:23:01
  • Multiple Updates
2023-08-05 02:06:07
  • Multiple Updates
2023-08-04 13:16:07
  • Multiple Updates
2023-08-04 01:23:22
  • Multiple Updates
2023-07-15 02:08:07
  • Multiple Updates
2023-07-14 13:16:11
  • Multiple Updates
2023-07-14 01:23:10
  • Multiple Updates
2023-03-31 02:08:56
  • Multiple Updates
2023-03-29 13:01:48
  • Multiple Updates
2023-03-29 02:18:20
  • Multiple Updates
2023-03-28 12:23:23
  • Multiple Updates
2022-11-30 01:58:31
  • Multiple Updates
2022-11-23 01:59:27
  • Multiple Updates
2022-11-22 01:59:44
  • Multiple Updates
2022-11-18 13:03:19
  • Multiple Updates
2022-10-12 01:59:24
  • Multiple Updates
2022-10-11 13:07:58
  • Multiple Updates
2022-10-11 01:22:50
  • Multiple Updates
2021-12-29 01:48:25
  • Multiple Updates
2021-10-29 17:22:55
  • Multiple Updates
2021-10-28 00:22:53
  • First insertion