CVE-2021-1397

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. This vulnerability is known as an open redirect attack, which is used in phishing attacks to get users to visit malicious sites without their knowledge.
Overview
  • CVE ID
  • CVE-2021-1397
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-06T13:15:09
  • Last Modified Date
  • 2021-05-26T20:49:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:integrated_management_controller:*:*:*:*:*:*:*:* 1 OR 3.2\(12.4\)
cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:* 1 OR 4.1\(3b\)
AND
cpe:2.3:o:cisco:encs_5100_firmware:*:*:*:*:*:*:*:* 1 OR 4.4.2
cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:encs_5400_firmware:*:*:*:*:*:*:*:* 1 OR 4.4.2
cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c220_m6_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c220_m6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c225_m6_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c225_m6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c240_m6_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c240_m6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c245_m6_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c245_m6:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c125_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c125_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c220_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c220_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c240_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c240_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c480_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c480_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:c480_ml_m5_firmware:*:*:*:*:*:*:*:* 1 OR 4.1\(2f\)
cpe:2.3:h:cisco:c480_ml_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e140s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140d_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e140d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e160d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160s-m3_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e180d-m3_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e1120d-m3_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s-m2_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e160d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e180d-m2_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e180d-m2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s-m1_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e140s-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140d_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e140d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140dp_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e140dp:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e160d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160dp-m1_firmware:*:*:*:*:*:*:*:* 1 OR 3.2\(11.5\)
cpe:2.3:h:cisco:ucs-e160dp-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs_s3260_firmware:*:*:*:*:*:*:*:* 1 OR 4.0\(2o\)
cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 16:14:34 Added to TrackCVE
2022-12-05 01:34:20 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 01:34:20 2021-05-06T13:15Z 2021-05-06T13:15:09 CVE Published Date updated
2022-12-05 01:34:20 2021-05-26T20:49:22 CVE Modified Date updated
2022-12-05 01:34:20 Analyzed Vulnerability Status updated