Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-1493 First vendor Publication 2021-04-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 4.2 Temporal Score 7.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:C)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a buffer overflow on an affected system. The vulnerability is due to insufficient boundary checks for specific data that is provided to the web services interface of an affected system. An attacker could exploit this vulnerability by sending a malicious HTTP request. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected system, which could disclose data fragments or cause the device to reload, resulting in a denial of service (DoS) condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1493

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 97
Os 760
Os 1

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2023-11-09 21:33:43
  • Multiple Updates
2023-11-07 21:35:02
  • Multiple Updates
2023-09-19 13:10:31
  • Multiple Updates
2023-08-17 00:28:27
  • Multiple Updates
2023-08-16 21:28:24
  • Multiple Updates
2023-08-16 13:04:51
  • Multiple Updates
2023-08-13 01:59:40
  • Multiple Updates
2023-08-12 13:19:37
  • Multiple Updates
2023-08-12 01:21:26
  • Multiple Updates
2023-08-11 13:12:14
  • Multiple Updates
2023-08-11 01:22:07
  • Multiple Updates
2023-08-07 01:58:52
  • Multiple Updates
2023-08-06 13:10:21
  • Multiple Updates
2023-08-06 01:21:13
  • Multiple Updates
2023-08-05 01:59:01
  • Multiple Updates
2023-08-04 13:10:43
  • Multiple Updates
2023-08-04 01:21:33
  • Multiple Updates
2023-07-15 02:01:28
  • Multiple Updates
2023-07-14 13:10:45
  • Multiple Updates
2023-07-14 01:21:23
  • Multiple Updates
2023-03-31 02:04:21
  • Multiple Updates
2023-03-29 12:57:11
  • Multiple Updates
2023-03-29 02:13:08
  • Multiple Updates
2023-03-28 12:21:38
  • Multiple Updates
2022-11-30 01:54:11
  • Multiple Updates
2022-11-23 01:55:03
  • Multiple Updates
2022-11-22 01:55:16
  • Multiple Updates
2022-11-18 12:58:56
  • Multiple Updates
2022-10-12 01:55:01
  • Multiple Updates
2022-10-11 13:03:14
  • Multiple Updates
2022-10-11 01:21:13
  • Multiple Updates
2021-12-29 01:45:16
  • Multiple Updates
2021-05-09 12:38:57
  • Multiple Updates
2021-04-30 00:22:50
  • First insertion