cve-2021-1444
Vulnerability from cvelistv5
Published
2024-11-18 15:31
Modified
2024-11-18 15:51
Severity ?
EPSS score ?
Summary
Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Web Services Interface Cross-Site Scripting Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Adaptive Security Appliance (ASA) Software |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-1444", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T15:50:49.376451Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T15:51:06.306Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Adaptive Security Appliance (ASA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.4.2.6" }, { "status": "affected", "version": "9.0.1.1" }, { "status": "affected", "version": "9.0.1.2" }, { "status": "affected", "version": "9.0.1.4" }, { "status": "affected", "version": "9.0.2.12" }, { "status": "affected", "version": "9.0.2.2" }, { "status": "affected", "version": "9.0.2.6" }, { "status": "affected", "version": "9.0.3.1" }, { "status": "affected", "version": "9.0.3.10" }, { "status": "affected", "version": "9.0.3.3" }, { "status": "affected", "version": "9.1.1.2" }, { "status": "affected", "version": "9.1.1.7" }, { "status": "affected", "version": "9.1.1.8" }, { "status": "affected", "version": "9.1.2.3" }, { "status": "affected", "version": "9.1.2.5" }, { "status": "affected", "version": "9.1.2.6" }, { "status": "affected", "version": "9.1.3.4" }, { "status": "affected", "version": "9.1.4.3" }, { "status": "affected", "version": "9.1.4.6" }, { "status": "affected", "version": "9.1.5.1" }, { "status": "affected", "version": "9.1.5.2" }, { "status": "affected", "version": "9.1.5.3" }, { "status": "affected", "version": "9.1.5.6" }, { "status": "affected", "version": "9.1.5.7" }, { "status": "affected", "version": "9.4.2.11" }, { "status": "affected", "version": "9.5.3.1" }, { "status": "affected", "version": "9.1.2" }, { "status": "affected", "version": "9.3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web services interface of Cisco\u0026nbsp;Adaptive Security Appliance (ASA) Software and Cisco\u0026nbsp;Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.\r\nThis vulnerability is due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is part of the October 2021 release of the Cisco\u0026nbsp;ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see ." } ], "exploits": [ { "lang": "en", "value": "The Cisco\u00a0PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T15:31:08.676Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-asaftd-xss-webui-gQLSFyPM", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-webui-gQLSFyPM" } ], "source": { "advisory": "cisco-sa-asaftd-xss-webui-gQLSFyPM", "defects": [ "CSCvy20504" ], "discovery": "EXTERNAL" }, "title": "Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Web Services Interface Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1444", "datePublished": "2024-11-18T15:31:08.676Z", "dateReserved": "2020-11-13T00:00:00.000Z", "dateUpdated": "2024-11-18T15:51:06.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1444\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-11-18T16:15:10.627\",\"lastModified\":\"2024-11-18T17:11:17.393\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web services interface of Cisco\u0026nbsp;Adaptive Security Appliance (ASA) Software and Cisco\u0026nbsp;Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.\\r\\nThis vulnerability is due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is part of the October 2021 release of the Cisco\u0026nbsp;ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see .\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de servicios web del software Cisco\u0026#xa0;Adaptive Security Appliance (ASA) y del software Cisco\u0026#xa0;Firepower Threat Defense (FTD) podr\u00eda permitir que un atacante remoto no autenticado realice ataques de cross-site scripting (XSS) contra un usuario de la interfaz. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario por parte de la interfaz de servicios web de un dispositivo afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario de la interfaz para que haga clic en un v\u00ednculo creado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar c\u00f3digo de secuencia de comandos arbitrario en el contexto de la interfaz o permitirle acceder a informaci\u00f3n confidencial basada en el navegador. Cisco\u0026#xa0;ha publicado actualizaciones de software que solucionan esta vulnerabilidad. No existen workarounds que solucionen esta vulnerabilidad. Este aviso es parte de la versi\u00f3n de octubre de 2021 de la publicaci\u00f3n Cisco\u0026#xa0;ASA, FTD y FMC Security Advisory Bundled. Para obtener una lista completa de los avisos y los v\u00ednculos a ellos, consulte.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-webui-gQLSFyPM\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.