CVE-2021-34700

CVSS V2 Medium 4.9 CVSS V3 Medium 5.5
Description
A vulnerability in the CLI interface of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read arbitrary files on the underlying file system of an affected system. This vulnerability exists because access to sensitive information on an affected system is not sufficiently controlled. An attacker could exploit this vulnerability by gaining unauthorized access to sensitive information on an affected system. A successful exploit could allow the attacker to create forged authentication requests and gain unauthorized access to the web UI of an affected system.
Overview
  • CVE ID
  • CVE-2021-34700
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-22T16:15:09
  • Last Modified Date
  • 2021-08-02T14:42:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 20.4.2
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* 1 OR 20.5.0 20.5.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:58:47 Added to TrackCVE
2022-12-05 06:47:40 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-05 06:47:40 2021-07-22T16:15Z 2021-07-22T16:15:09 CVE Published Date updated
2022-12-05 06:47:40 2021-08-02T14:42:50 CVE Modified Date updated
2022-12-05 06:47:41 Analyzed Vulnerability Status updated