Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-23025 First vendor Publication 2021-09-14
Vendor Cve Last vendor Modification 2021-11-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

On version 15.1.x before 15.1.0.5, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.5, and all versions of 12.1.x and 11.6.x, an authenticated remote command execution vulnerability exists in the BIG-IP Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23025

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 135
Application 123
Application 31
Application 125
Application 118
Application 144
Application 12
Application 120
Application 112
Application 137
Application 134
Application 138
Application 123
Application 5
Hardware 7
Hardware 6

Sources (Detail)

Source Url
MISC https://support.f5.com/csp/article/K55543151

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-09-30 02:09:56
  • Multiple Updates
2023-08-08 02:02:31
  • Multiple Updates
2023-05-11 02:05:02
  • Multiple Updates
2023-03-04 02:05:01
  • Multiple Updates
2023-02-10 02:04:10
  • Multiple Updates
2023-01-25 02:02:45
  • Multiple Updates
2022-05-13 01:55:59
  • Multiple Updates
2021-12-01 00:23:14
  • Multiple Updates
2021-09-27 17:22:56
  • Multiple Updates
2021-09-25 00:22:58
  • Multiple Updates
2021-09-15 17:22:54
  • Multiple Updates
2021-09-15 00:22:50
  • First insertion