Lucene search

K
nvd[email protected]NVD:CVE-2021-1528
HistoryJun 04, 2021 - 5:15 p.m.

CVE-2021-1528

2021-06-0417:15:09
CWE-250
web.nvd.nist.gov
5
cve-2021-1528
cli
cisco sd-wan
authenticated attacker
local attacker
elevated privileges
privileged processes
root user

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.

Affected configurations

Nvd
Node
ciscocatalyst_sd-wan_managerRange20.420.4.2
OR
ciscocatalyst_sd-wan_managerRange20.520.5.1
OR
ciscosd-wan_vbond_orchestratorRange20.420.4.2
OR
ciscosd-wan_vbond_orchestratorRange20.520.5.1
Node
ciscovsmart_controllerRange20.420.4.2
OR
ciscovsmart_controllerRange20.520.5.1
Node
ciscovedge_100_firmwareRange20.420.4.2
OR
ciscovedge_100_firmwareRange20.520.5.1
AND
ciscovedge_100Match-
Node
ciscovedge_1000_firmwareRange20.420.4.2
OR
ciscovedge_1000_firmwareRange20.520.5.1
AND
ciscovedge_1000Match-
Node
ciscovedge_100b_firmwareRange20.420.4.2
OR
ciscovedge_100b_firmwareRange20.520.5.1
AND
ciscovedge_100bMatch-
Node
ciscovedge_100m_firmwareRange20.420.4.2
OR
ciscovedge_100m_firmwareRange20.520.5.1
AND
ciscovedge_100mMatch-
Node
ciscovedge_100wm_firmwareRange20.420.4.2
OR
ciscovedge_100wm_firmwareRange20.520.5.1
AND
ciscovedge_100wmMatch-
Node
ciscovedge_2000_firmwareRange20.420.4.2
OR
ciscovedge_2000_firmwareRange20.520.5.1
AND
ciscovedge_2000Match-
Node
ciscovedge_5000_firmwareRange20.420.4.2
OR
ciscovedge_5000_firmwareRange20.520.5.1
AND
ciscovedge_5000Match-
Node
ciscovedge_100b_firmwareRange20.420.4.2
OR
ciscovedge_100b_firmwareRange20.520.5.1
AND
ciscovedge_100bMatch-
Node
ciscovedge_cloud_firmwareRange20.420.4.2
OR
ciscovedge_cloud_firmwareRange20.520.5.1
AND
ciscovedge_cloudMatch-
VendorProductVersionCPE
ciscocatalyst_sd-wan_manager*cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:*
ciscosd-wan_vbond_orchestrator*cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*
ciscovsmart_controller*cpe:2.3:a:cisco:vsmart_controller:*:*:*:*:*:*:*:*
ciscovedge_100_firmware*cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:*
ciscovedge_100-cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
ciscovedge_1000_firmware*cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:*
ciscovedge_1000-cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
ciscovedge_100b_firmware*cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*
ciscovedge_100b-cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
ciscovedge_100m_firmware*cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2021-1528