Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2021-1385

Disclosure Date: March 24, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the Cisco IOx application hosting environment of multiple Cisco platforms could allow an authenticated, remote attacker to conduct directory traversal attacks and read and write files on the underlying operating system or host system. This vulnerability occurs because the device does not properly validate URIs in IOx API requests. An attacker could exploit this vulnerability by sending a crafted API request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
5.2
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • ios 15.8(3)m2a,
  • ios 15.8(3)m3,
  • ios 15.8(3)m4,
  • ios 15.8(3)m5,
  • ios 15.8(3)m6,
  • ios 15.9(3)m,
  • ios 15.9(3)m1,
  • ios 15.9(3)m2,
  • ios 15.9(3)m2a,
  • ios 15.9(3)m3,
  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.1s,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1a,
  • ios xe 16.12.1c,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.1w,
  • ios xe 16.12.1x,
  • ios xe 16.12.1y,
  • ios xe 16.12.1z,
  • ios xe 16.12.1z1,
  • ios xe 16.12.1za,
  • ios xe 16.12.2,
  • ios xe 16.12.2a,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3a,
  • ios xe 16.12.3s,
  • ios xe 16.12.4,
  • ios xe 16.12.4a,
  • ios xe 16.12.5,
  • ios xe 17.1.1,
  • ios xe 17.1.1a,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.1.3,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.2.1r,
  • ios xe 17.2.1v,
  • ios xe 17.2.2,
  • ios xe 17.3.1,
  • ios xe 17.3.1a,
  • ios xe 17.3.1w,
  • ios xe 17.3.1x,
  • ios xe 17.3.2,
  • ios xe 17.3.2a,
  • ios xe 17.4.1,
  • ios xe 17.4.1a,
  • ios xe 17.4.1b

Additional Info

Technical Analysis