CVE-2021-1512

CVSS V2 Low 3.6 CVSS V3 Medium 6
Description
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that reside on the underlying host file system.
Overview
  • CVE ID
  • CVE-2021-1512
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-05-06T13:15:10
  • Last Modified Date
  • 2021-08-27T13:09:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 18.4.6
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 19.2 19.2.3
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 20.1 20.1.2
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 20.3 20.3.1
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 20.4 20.4.1
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 20.5 20.5.1
AND
cpe:2.3:o:cisco:vsmart_controller_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vsmart_controller:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_1000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100b_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100wm_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_2000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_5000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge-100b_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge-100b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_cloud_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:vedge_cloud:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 06:55:50 Added to TrackCVE
2022-12-05 01:36:11 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 01:36:11 2021-05-06T13:15Z 2021-05-06T13:15:10 CVE Published Date updated
2022-12-05 01:36:11 2021-08-27T13:09:53 CVE Modified Date updated
2022-12-05 01:36:11 Analyzed Vulnerability Status updated