Lucene search

K
nvd[email protected]NVD:CVE-2021-1381
HistoryMar 24, 2021 - 9:15 p.m.

CVE-2021-1381

2021-03-2421:15:12
CWE-489
web.nvd.nist.gov
1
vulnerability
cisco ios xe software
unauthorized access

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

29.5%

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker with high privileges or an unauthenticated attacker with physical access to the device to open a debugging console. The vulnerability is due to insufficient command authorization restrictions. An attacker could exploit this vulnerability by running commands on the hardware platform to open a debugging console. A successful exploit could allow the attacker to access a debugging console.

Affected configurations

Nvd
Node
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1x
OR
ciscoios_xeMatch16.12.1y
OR
ciscoios_xeMatch16.12.1z
OR
ciscoios_xeMatch16.12.1za
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.2.3
VendorProductVersionCPE
ciscoios_xe16.11.1cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*
ciscoios_xe16.11.1acpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*
ciscoios_xe16.11.1bcpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*
ciscoios_xe16.11.1ccpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*
ciscoios_xe16.11.1scpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*
ciscoios_xe16.11.2cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*
ciscoios_xe16.12.1cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*
ciscoios_xe16.12.1acpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*
ciscoios_xe16.12.1ccpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*
ciscoios_xe16.12.1scpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

29.5%

Related for NVD:CVE-2021-1381