CVE-2021-1128

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user.
Overview
  • CVE ID
  • CVE-2021-1128
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-04T17:15:14
  • Last Modified Date
  • 2021-02-08T20:06:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:* 1 OR 7.1.2
cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:ios_xr:7.3.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:23:59 Added to TrackCVE
2022-12-05 21:21:35 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 21:21:35 2021-02-04T17:15Z 2021-02-04T17:15:14 CVE Published Date updated
2022-12-05 21:21:35 2021-02-08T20:06:41 CVE Modified Date updated
2022-12-05 21:21:35 Analyzed Vulnerability Status updated