Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-1382 First vendor Publication 2021-03-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1382

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 1016

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://github.com/orangecertcc/security-research/security/advisories/GHSA-7x...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-11-07 21:35:23
  • Multiple Updates
2023-10-13 02:07:54
  • Multiple Updates
2023-10-07 02:08:50
  • Multiple Updates
2023-10-06 02:08:41
  • Multiple Updates
2023-09-30 13:06:46
  • Multiple Updates
2023-08-12 13:19:33
  • Multiple Updates
2023-08-12 01:21:23
  • Multiple Updates
2023-08-11 13:12:10
  • Multiple Updates
2023-08-11 01:22:04
  • Multiple Updates
2023-08-06 13:10:17
  • Multiple Updates
2023-08-06 01:21:10
  • Multiple Updates
2023-08-04 13:10:39
  • Multiple Updates
2023-08-04 01:21:30
  • Multiple Updates
2023-07-14 13:10:41
  • Multiple Updates
2023-07-14 01:21:20
  • Multiple Updates
2023-04-06 01:59:33
  • Multiple Updates
2023-04-01 01:59:56
  • Multiple Updates
2023-03-29 02:13:04
  • Multiple Updates
2023-03-28 12:21:35
  • Multiple Updates
2022-12-24 01:57:36
  • Multiple Updates
2022-10-28 12:57:29
  • Multiple Updates
2022-10-28 01:53:32
  • Multiple Updates
2022-10-05 21:27:41
  • Multiple Updates
2022-09-30 09:27:47
  • Multiple Updates
2022-04-22 21:23:21
  • Multiple Updates
2021-05-04 14:08:21
  • Multiple Updates
2021-04-22 03:13:34
  • Multiple Updates
2021-03-30 05:22:52
  • Multiple Updates
2021-03-26 12:36:46
  • First insertion