Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-1529 First vendor Publication 2021-10-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1529

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Os 1007
Os 1

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-11-07 21:33:35
  • Multiple Updates
2023-10-06 02:08:46
  • Multiple Updates
2023-09-30 13:06:51
  • Multiple Updates
2023-08-12 13:19:39
  • Multiple Updates
2023-08-12 01:21:27
  • Multiple Updates
2023-08-11 13:12:15
  • Multiple Updates
2023-08-11 01:22:08
  • Multiple Updates
2023-08-06 13:10:22
  • Multiple Updates
2023-08-06 01:21:14
  • Multiple Updates
2023-08-04 13:10:44
  • Multiple Updates
2023-08-04 01:21:34
  • Multiple Updates
2023-07-14 13:10:46
  • Multiple Updates
2023-07-14 01:21:24
  • Multiple Updates
2023-05-31 00:27:46
  • Multiple Updates
2023-05-30 21:26:52
  • Multiple Updates
2023-05-23 00:27:39
  • Multiple Updates
2023-04-06 01:59:38
  • Multiple Updates
2023-04-01 02:00:01
  • Multiple Updates
2023-03-29 02:13:09
  • Multiple Updates
2023-03-28 12:21:39
  • Multiple Updates
2022-12-24 01:57:40
  • Multiple Updates
2022-10-28 12:57:34
  • Multiple Updates
2022-10-28 01:53:37
  • Multiple Updates
2022-10-06 01:59:02
  • Multiple Updates
2022-07-30 01:57:10
  • Multiple Updates
2022-04-26 01:55:14
  • Multiple Updates
2022-04-23 01:54:19
  • Multiple Updates
2021-11-23 17:23:07
  • Multiple Updates
2021-10-26 17:22:55
  • Multiple Updates
2021-10-22 01:47:48
  • Multiple Updates
2021-10-22 01:44:24
  • Multiple Updates
2021-10-21 17:22:54
  • Multiple Updates
2021-10-21 09:22:52
  • First insertion