Lucene search

K
cveCiscoCVE-2021-1383
HistoryMar 24, 2021 - 8:15 p.m.

CVE-2021-1383

2021-03-2420:15:13
CWE-88
CWE-20
cisco
web.nvd.nist.gov
48
2
cve-2021-1383
cisco
ios xe
sd-wan
software
cli
vulnerabilities
input validation

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges.

Affected configurations

Nvd
Node
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.4
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1c
OR
ciscoios_xeMatch16.10.1d
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1f
OR
ciscoios_xeMatch16.10.1g
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.10.3
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1x
OR
ciscoios_xeMatch16.12.1y
OR
ciscoios_xeMatch16.12.1z
OR
ciscoios_xeMatch16.12.1z1
OR
ciscoios_xeMatch16.12.1za
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch16.12.5
OR
ciscoios_xeMatch16.12.5b
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.1.3
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.3.1
OR
ciscoios_xeMatch17.3.1a
OR
ciscoios_xeMatch17.3.1w
OR
ciscoios_xeMatch17.3.1x
OR
ciscoios_xeMatch17.3.2
OR
ciscoios_xeMatch17.3.2a
OR
ciscoios_xeMatch17.4.1
OR
ciscoios_xeMatch17.4.1a
OR
ciscoios_xe_sd-wan
VendorProductVersionCPE
ciscoios_xe16.9.1cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*
ciscoios_xe16.9.2cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*
ciscoios_xe16.9.3cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*
ciscoios_xe16.9.4cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*
ciscoios_xe16.10.1cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*
ciscoios_xe16.10.1acpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*
ciscoios_xe16.10.1bcpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*
ciscoios_xe16.10.1ccpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*
ciscoios_xe16.10.1dcpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*
ciscoios_xe16.10.1ecpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*
Rows per page:
1-10 of 631

CNA Affected

[
  {
    "product": "Cisco IOS XE Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2021-1383