cve-2021-1491
Vulnerability from cvelistv5
Published
2024-11-15 16:25
Modified
2024-11-15 16:28
Severity ?
EPSS score ?
Summary
Cisco SD-WAN vManage Software Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Catalyst SD-WAN Manager |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-1491", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:28:44.277189Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T16:28:58.834Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Catalyst SD-WAN Manager", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "20.1.12" }, { "status": "affected", "version": "19.2.1" }, { "status": "affected", "version": "18.4.4" }, { "status": "affected", "version": "18.4.5" }, { "status": "affected", "version": "20.1.1.1" }, { "status": "affected", "version": "20.1.1" }, { "status": "affected", "version": "19.3.0" }, { "status": "affected", "version": "19.2.2" }, { "status": "affected", "version": "19.2.099" }, { "status": "affected", "version": "18.3.6" }, { "status": "affected", "version": "18.3.7" }, { "status": "affected", "version": "19.2.0" }, { "status": "affected", "version": "18.3.8" }, { "status": "affected", "version": "19.0.0" }, { "status": "affected", "version": "19.1.0" }, { "status": "affected", "version": "18.4.302" }, { "status": "affected", "version": "18.4.303" }, { "status": "affected", "version": "19.2.097" }, { "status": "affected", "version": "19.2.098" }, { "status": "affected", "version": "17.2.10" }, { "status": "affected", "version": "18.3.6.1" }, { "status": "affected", "version": "19.0.1a" }, { "status": "affected", "version": "18.2.0" }, { "status": "affected", "version": "18.4.3" }, { "status": "affected", "version": "18.4.1" }, { "status": "affected", "version": "17.2.8" }, { "status": "affected", "version": "18.3.3.1" }, { "status": "affected", "version": "18.4.0" }, { "status": "affected", "version": "18.3.1" }, { "status": "affected", "version": "17.2.6" }, { "status": "affected", "version": "17.2.9" }, { "status": "affected", "version": "18.3.4" }, { "status": "affected", "version": "17.2.5" }, { "status": "affected", "version": "18.3.1.1" }, { "status": "affected", "version": "18.3.5" }, { "status": "affected", "version": "18.4.0.1" }, { "status": "affected", "version": "18.3.3" }, { "status": "affected", "version": "17.2.7" }, { "status": "affected", "version": "17.2.4" }, { "status": "affected", "version": "18.3.0" }, { "status": "affected", "version": "19.2.3" }, { "status": "affected", "version": "18.4.501_ES" }, { "status": "affected", "version": "20.3.1" }, { "status": "affected", "version": "20.1.2" }, { "status": "affected", "version": "19.2.929" }, { "status": "affected", "version": "19.2.31" }, { "status": "affected", "version": "20.3.2" }, { "status": "affected", "version": "19.2.32" }, { "status": "affected", "version": "20.3.2_925" }, { "status": "affected", "version": "20.3.2.1" }, { "status": "affected", "version": "20.3.2.1_927" }, { "status": "affected", "version": "18.4.6" }, { "status": "affected", "version": "20.1.2_937" }, { "status": "affected", "version": "20.4.1" }, { "status": "affected", "version": "20.3.2_928" }, { "status": "affected", "version": "20.3.2_929" }, { "status": "affected", "version": "20.4.1.0.1" }, { "status": "affected", "version": "20.3.2.1_930" }, { "status": "affected", "version": "19.2.4" }, { "status": "affected", "version": "20.4.1.1" }, { "status": "affected", "version": "20.3.3" }, { "status": "affected", "version": "19.2.4.0.1" }, { "status": "affected", "version": "20.3.2_937" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco\u0026nbsp;SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying file system of the device.\r\nThis vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulnerability by creating a specific file reference on the file system and then accessing it through the web-based management interface. A successful exploit could allow the attacker to read arbitrary files from the file system of the underlying operating system.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X", "version": "3.0" }, "format": "cvssV3_0" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T16:25:02.254Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-vmanage-info-disclos-gGvm9Mfu", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-info-disclos-gGvm9Mfu" } ], "source": { "advisory": "cisco-sa-vmanage-info-disclos-gGvm9Mfu", "defects": [ "CSCvv03493" ], "discovery": "EXTERNAL" }, "title": "Cisco SD-WAN vManage Software Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1491", "datePublished": "2024-11-15T16:25:02.254Z", "dateReserved": "2020-11-13T00:00:00.000Z", "dateUpdated": "2024-11-15T16:28:58.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1491\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-11-15T17:15:09.220\",\"lastModified\":\"2024-11-18T17:11:56.587\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco\u0026nbsp;SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying file system of the device.\\r\\nThis vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulnerability by creating a specific file reference on the file system and then accessing it through the web-based management interface. A successful exploit could allow the attacker to read arbitrary files from the file system of the underlying operating system.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web del software Cisco SD-WAN vManage podr\u00eda permitir que un atacante remoto autenticado lea archivos arbitrarios en el sistema de archivos subyacente del dispositivo. Esta vulnerabilidad se debe a una limitaci\u00f3n insuficiente del alcance de los archivos. Un atacante podr\u00eda aprovechar esta vulnerabilidad creando una referencia de archivo espec\u00edfica en el sistema de archivos y luego accediendo a ella a trav\u00e9s de la interfaz de administraci\u00f3n basada en web. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante lea archivos arbitrarios del sistema de archivos del sistema operativo subyacente. Cisco ha publicado actualizaciones de software que solucionan esta vulnerabilidad. No existen workarounds que solucionen esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-info-disclos-gGvm9Mfu\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.