Lucene search

K
cve[email protected]CVE-2021-40127
HistoryNov 04, 2021 - 4:15 p.m.

CVE-2021-40127

2021-11-0416:15:09
CWE-20
web.nvd.nist.gov
30
cisco
small business
switches
vulnerability
cve-2021-40127
dos
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

40.8%

A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an unauthenticated, remote attacker to render the web-based management interface unusable, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause a permanent invalid redirect for requests sent to the web-based management interface of the device, resulting in a DoS condition.

Affected configurations

NVD
Node
ciscosf200-24_firmwareMatch-
AND
ciscosf200-24Match-
Node
ciscosf200-24fp_firmwareMatch-
AND
ciscosf200-24fpMatch-
Node
ciscosf200-24p_firmwareMatch-
AND
ciscosf200-24pMatch-
Node
ciscosf200-48_firmwareMatch-
AND
ciscosf200-48Match-
Node
ciscosf200-48p_firmwareMatch-
AND
ciscosf200-48pMatch-
Node
ciscosf200e-24_firmwareMatch-
AND
ciscosf200e-24Match-
Node
ciscosf200e-24p_firmwareMatch-
AND
ciscosf200e-24pMatch-
Node
ciscosf200e-48_firmwareMatch-
AND
ciscosf200e-48Match-
Node
ciscosf200e-48p_firmwareMatch-
AND
ciscosf200e-48pMatch-
Node
ciscosg200-08_firmwareMatch-
AND
ciscosg200-08Match-
Node
ciscosg200-08p_firmwareMatch-
AND
ciscosg200-08pMatch-
Node
ciscosg200-10fp_firmwareMatch-
AND
ciscosg200-10fpMatch-
Node
ciscosg200-18_firmwareMatch-
AND
ciscosg200-18Match-
Node
ciscosg200-26_firmwareMatch-
AND
ciscosg200-26Match-
Node
ciscosg200-26fp_firmwareMatch-
AND
ciscosg200-26fpMatch-
Node
ciscosg200-26p_firmwareMatch-
AND
ciscosg200-26pMatch-
Node
ciscosg200-50_firmwareMatch-
AND
ciscosg200-50Match-
Node
ciscosg200-50fp_firmwareMatch-
AND
ciscosg200-50fpMatch-
Node
ciscosg200-50p_firmwareMatch-
AND
ciscosg200-50pMatch-
Node
ciscosf300-08_firmwareMatch1.4.11.02
AND
ciscosf300-08Match-
Node
ciscosf300-24_firmwareMatch1.4.11.02
AND
ciscosf300-24Match-
Node
ciscosf300-24mpMatch-
AND
ciscosf300-24mp_firmwareMatch1.4.11.02
Node
ciscosf300-24pMatch-
AND
ciscosf300-24p_firmwareMatch1.4.11.02
Node
ciscosf300-24ppMatch-
AND
ciscosf300-24pp_firmwareMatch1.4.11.02
Node
ciscosf300-48Match-
AND
ciscosf300-48_firmwareMatch1.4.11.02
Node
ciscosf300-48pMatch-
AND
ciscosf300-48p_firmwareMatch1.4.11.02
Node
ciscosf300-48ppMatch-
AND
ciscosf300-48pp_firmwareMatch1.4.11.02
Node
ciscosf302-08Match-
AND
ciscosf302-08_firmwareMatch1.4.11.02
Node
ciscosf302-08mpMatch-
AND
ciscosf302-08mp_firmwareMatch1.4.11.02
Node
ciscosf302-08mpp_firmwareMatch1.4.11.02
AND
ciscosf302-08mppMatch-
Node
ciscosf302-08p_firmwareMatch1.4.11.02
AND
ciscosf302-08pMatch-
Node
ciscosf302-08pp_firmwareMatch1.4.11.02
AND
ciscosf302-08ppMatch-
Node
ciscosg300-10_firmwareMatch1.4.11.02
AND
ciscosg300-10Match-
Node
ciscosg300-10mp_firmwareMatch1.4.11.02
AND
ciscosg300-10mpMatch-
Node
ciscosg300-10mpp_firmwareMatch1.4.11.02
AND
ciscosg300-10mppMatch-
Node
ciscosg300-10p_firmwareMatch1.4.11.02
AND
ciscosg300-10pMatch-
Node
ciscosg300-10pp_firmwareMatch1.4.11.02
AND
ciscosg300-10ppMatch-
Node
ciscosg300-sfp_firmwareMatch1.4.11.02
AND
ciscosg300-sfpMatch-
Node
ciscosg300-20_firmwareMatch1.4.11.02
AND
ciscosg300-20Match-
Node
ciscosg300-28_firmwareMatch1.4.11.02
AND
ciscosg300-28Match-
Node
ciscosg300-28mp_firmwareMatch1.4.11.02
AND
ciscosg300-28mpMatch-
Node
ciscosg300-28p_firmwareMatch1.4.11.02
AND
ciscosg300-28pMatch-
Node
ciscosg300-28pp_firmwareMatch1.4.11.02
AND
ciscosg300-28ppMatch-
Node
ciscosg300-28sfp_firmwareMatch1.4.11.02
AND
ciscosg300-28sfpMatch-
Node
ciscosg300-52_firmwareMatch1.4.11.02
AND
ciscosg300-52Match-
Node
ciscosg300-52mp_firmwareMatch1.4.11.02
AND
ciscosg300-52mpMatch-
Node
ciscosg300-52p_firmwareMatch1.4.11.02
AND
ciscosg300-52pMatch-
Node
ciscosf500-24_firmwareMatch-
AND
ciscosf500-24Match-
Node
ciscosf500-24mp_firmwareMatch-
AND
ciscosf500-24mpMatch-
Node
ciscosf500-24p_firmwareMatch-
AND
ciscosf500-24pMatch-
Node
ciscosf500-48_firmwareMatch-
AND
ciscosf500-48Match-
Node
ciscosf500-48mp_firmwareMatch-
AND
ciscosf500-48mpMatch-
Node
ciscosf500-48p_firmwareMatch-
AND
ciscosf500-48pMatch-
Node
ciscosg500-28_firmwareMatch-
AND
ciscosg500-28Match-
Node
ciscosg500-28mpp_firmwareMatch-
AND
ciscosg500-28mppMatch-
Node
ciscosg500-28p_firmwareMatch-
AND
ciscosg500-28pMatch-
Node
ciscosg500-52_firmwareMatch-
AND
ciscosg500-52Match-
Node
ciscosg500-52mp_firmwareMatch-
AND
ciscosg500-52mpMatch-
Node
ciscosg500-52p_firmwareMatch-
AND
ciscosg500-52pMatch-
Node
ciscosg500x-24_firmwareMatch-
AND
ciscosg500x-24Match-
Node
ciscosg500x-24mpp_firmwareMatch-
AND
ciscosg500x-24mppMatch-
Node
ciscosg500x-24p_firmwareMatch-
AND
ciscosg500x-24pMatch-
Node
ciscosg500x-48_firmwareMatch-
AND
ciscosg500x-48Match-
Node
ciscosg500x-48mpp_firmwareMatch-
AND
ciscosg500x-48mppMatch-
Node
ciscosg500x-48p_firmwareMatch-
AND
ciscosg500x-48pMatch-
Node
ciscosg500xg-8f8t_firmwareMatch-
AND
ciscosg500xg-8f8tMatch-

CNA Affected

[
  {
    "product": "Cisco Small Business Smart and Managed Switches ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

40.8%

Related for CVE-2021-40127