Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2021-1403

Disclosure Date: March 24, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site WebSocket hijacking (CSWSH) attack and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient HTTP protections in the web UI on an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the web UI to follow a crafted link. A successful exploit could allow the attacker to corrupt memory on the affected device, forcing it to reload and causing a DoS condition.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.4 High
Impact Score:
4
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.10.1,
  • ios xe 16.10.1a,
  • ios xe 16.10.1b,
  • ios xe 16.10.1c,
  • ios xe 16.10.1d,
  • ios xe 16.10.1e,
  • ios xe 16.10.1f,
  • ios xe 16.10.1g,
  • ios xe 16.10.1s,
  • ios xe 16.10.2,
  • ios xe 16.10.3,
  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.1s,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1a,
  • ios xe 16.12.1c,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.1w,
  • ios xe 16.12.1x,
  • ios xe 16.12.1y,
  • ios xe 16.12.1z,
  • ios xe 16.12.1za,
  • ios xe 16.12.2,
  • ios xe 16.12.2a,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3a,
  • ios xe 16.12.3s,
  • ios xe 16.12.4,
  • ios xe 16.12.4a,
  • ios xe 16.3.1,
  • ios xe 16.3.10,
  • ios xe 16.3.11,
  • ios xe 16.3.1a,
  • ios xe 16.3.2,
  • ios xe 16.3.3,
  • ios xe 16.3.4,
  • ios xe 16.3.5,
  • ios xe 16.3.5b,
  • ios xe 16.3.6,
  • ios xe 16.3.7,
  • ios xe 16.3.8,
  • ios xe 16.3.9,
  • ios xe 16.4.1,
  • ios xe 16.4.2,
  • ios xe 16.4.3,
  • ios xe 16.5.1,
  • ios xe 16.5.1a,
  • ios xe 16.5.1b,
  • ios xe 16.5.2,
  • ios xe 16.5.3,
  • ios xe 16.6.1,
  • ios xe 16.6.2,
  • ios xe 16.6.3,
  • ios xe 16.6.4,
  • ios xe 16.6.4a,
  • ios xe 16.6.4s,
  • ios xe 16.6.5,
  • ios xe 16.6.5a,
  • ios xe 16.6.5b,
  • ios xe 16.6.6,
  • ios xe 16.6.7,
  • ios xe 16.6.7a,
  • ios xe 16.6.8,
  • ios xe 16.7.1,
  • ios xe 16.7.1a,
  • ios xe 16.7.1b,
  • ios xe 16.7.2,
  • ios xe 16.7.3,
  • ios xe 16.7.4,
  • ios xe 16.8.1,
  • ios xe 16.8.1a,
  • ios xe 16.8.1b,
  • ios xe 16.8.1c,
  • ios xe 16.8.1d,
  • ios xe 16.8.1e,
  • ios xe 16.8.1s,
  • ios xe 16.8.2,
  • ios xe 16.8.3,
  • ios xe 16.9.1,
  • ios xe 16.9.1a,
  • ios xe 16.9.1b,
  • ios xe 16.9.1c,
  • ios xe 16.9.1d,
  • ios xe 16.9.1s,
  • ios xe 16.9.2,
  • ios xe 16.9.2a,
  • ios xe 16.9.2s,
  • ios xe 16.9.3,
  • ios xe 16.9.3a,
  • ios xe 16.9.3h,
  • ios xe 16.9.3s,
  • ios xe 16.9.4,
  • ios xe 16.9.4c,
  • ios xe 16.9.5,
  • ios xe 16.9.5f,
  • ios xe 16.9.6,
  • ios xe 17.1.1,
  • ios xe 17.1.1a,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.1.3,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.2.1r,
  • ios xe 17.2.1v,
  • ios xe 17.2.2,
  • ios xe 17.2.3,
  • ios xe 17.3.1,
  • ios xe 17.3.1a,
  • ios xe 17.3.1w,
  • ios xe 17.3.1x,
  • ios xe 17.3.2,
  • ios xe 17.3.2a,
  • ios xe 3.15.1xbs,
  • ios xe 3.15.2xbs

Additional Info

Technical Analysis