Lucene search

K
cveCiscoCVE-2021-1385
HistoryMar 24, 2021 - 8:15 p.m.

CVE-2021-1385

2021-03-2420:15:13
CWE-22
cisco
web.nvd.nist.gov
65
4
cve-2021-1385
cisco
iox
application hosting
directory traversal
remote code execution
security vulnerability

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

56.0%

A vulnerability in the Cisco IOx application hosting environment of multiple Cisco platforms could allow an authenticated, remote attacker to conduct directory traversal attacks and read and write files on the underlying operating system or host system. This vulnerability occurs because the device does not properly validate URIs in IOx API requests. An attacker could exploit this vulnerability by sending a crafted API request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system.

Affected configurations

Nvd
Node
ciscoiosMatch15.8\(3\)m2a
OR
ciscoiosMatch15.8\(3\)m3
OR
ciscoiosMatch15.8\(3\)m4
OR
ciscoiosMatch15.8\(3\)m5
OR
ciscoiosMatch15.8\(3\)m6
OR
ciscoiosMatch15.9\(3\)m
OR
ciscoiosMatch15.9\(3\)m1
OR
ciscoiosMatch15.9\(3\)m2
OR
ciscoiosMatch15.9\(3\)m2a
OR
ciscoiosMatch15.9\(3\)m3
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.11.2
OR
ciscoios_xeMatch16.12.1
OR
ciscoios_xeMatch16.12.1a
OR
ciscoios_xeMatch16.12.1c
OR
ciscoios_xeMatch16.12.1s
OR
ciscoios_xeMatch16.12.1t
OR
ciscoios_xeMatch16.12.1w
OR
ciscoios_xeMatch16.12.1x
OR
ciscoios_xeMatch16.12.1y
OR
ciscoios_xeMatch16.12.1z
OR
ciscoios_xeMatch16.12.1z1
OR
ciscoios_xeMatch16.12.1za
OR
ciscoios_xeMatch16.12.2
OR
ciscoios_xeMatch16.12.2a
OR
ciscoios_xeMatch16.12.2s
OR
ciscoios_xeMatch16.12.2t
OR
ciscoios_xeMatch16.12.3
OR
ciscoios_xeMatch16.12.3a
OR
ciscoios_xeMatch16.12.3s
OR
ciscoios_xeMatch16.12.4
OR
ciscoios_xeMatch16.12.4a
OR
ciscoios_xeMatch16.12.5
OR
ciscoios_xeMatch17.1.1
OR
ciscoios_xeMatch17.1.1a
OR
ciscoios_xeMatch17.1.1s
OR
ciscoios_xeMatch17.1.1t
OR
ciscoios_xeMatch17.1.2
OR
ciscoios_xeMatch17.1.3
OR
ciscoios_xeMatch17.2.1
OR
ciscoios_xeMatch17.2.1a
OR
ciscoios_xeMatch17.2.1r
OR
ciscoios_xeMatch17.2.1v
OR
ciscoios_xeMatch17.2.2
OR
ciscoios_xeMatch17.3.1
OR
ciscoios_xeMatch17.3.1a
OR
ciscoios_xeMatch17.3.1w
OR
ciscoios_xeMatch17.3.1x
OR
ciscoios_xeMatch17.3.2
OR
ciscoios_xeMatch17.3.2a
OR
ciscoios_xeMatch17.4.1
OR
ciscoios_xeMatch17.4.1a
OR
ciscoios_xeMatch17.4.1b
VendorProductVersionCPE
ciscoios15.8(3)m2acpe:2.3:o:cisco:ios:15.8\(3\)m2a:*:*:*:*:*:*:*
ciscoios15.8(3)m3cpe:2.3:o:cisco:ios:15.8\(3\)m3:*:*:*:*:*:*:*
ciscoios15.8(3)m4cpe:2.3:o:cisco:ios:15.8\(3\)m4:*:*:*:*:*:*:*
ciscoios15.8(3)m5cpe:2.3:o:cisco:ios:15.8\(3\)m5:*:*:*:*:*:*:*
ciscoios15.8(3)m6cpe:2.3:o:cisco:ios:15.8\(3\)m6:*:*:*:*:*:*:*
ciscoios15.9(3)mcpe:2.3:o:cisco:ios:15.9\(3\)m:*:*:*:*:*:*:*
ciscoios15.9(3)m1cpe:2.3:o:cisco:ios:15.9\(3\)m1:*:*:*:*:*:*:*
ciscoios15.9(3)m2cpe:2.3:o:cisco:ios:15.9\(3\)m2:*:*:*:*:*:*:*
ciscoios15.9(3)m2acpe:2.3:o:cisco:ios:15.9\(3\)m2a:*:*:*:*:*:*:*
ciscoios15.9(3)m3cpe:2.3:o:cisco:ios:15.9\(3\)m3:*:*:*:*:*:*:*
Rows per page:
1-10 of 571

CNA Affected

[
  {
    "product": "Cisco IOS",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

56.0%

Related for CVE-2021-1385