Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2021-1443

Disclosure Date: March 24, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying operating system of an affected device. The vulnerability exists because the affected software improperly sanitizes values that are parsed from a specific configuration file. An attacker could exploit this vulnerability by tampering with a specific configuration file and then sending an API call. A successful exploit could allow the attacker to inject arbitrary code that would be executed on the underlying operating system of the affected device. To exploit this vulnerability, the attacker would need to have a privileged set of credentials to the device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.2 High
Impact Score:
5.9
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.10.1,
  • ios xe 16.10.1a,
  • ios xe 16.10.1b,
  • ios xe 16.10.1c,
  • ios xe 16.10.1d,
  • ios xe 16.10.1e,
  • ios xe 16.10.1f,
  • ios xe 16.10.1g,
  • ios xe 16.10.1s,
  • ios xe 16.10.2,
  • ios xe 16.10.3,
  • ios xe 16.11.1,
  • ios xe 16.11.1a,
  • ios xe 16.11.1b,
  • ios xe 16.11.1c,
  • ios xe 16.11.1s,
  • ios xe 16.11.2,
  • ios xe 16.12.1,
  • ios xe 16.12.1a,
  • ios xe 16.12.1c,
  • ios xe 16.12.1s,
  • ios xe 16.12.1t,
  • ios xe 16.12.1w,
  • ios xe 16.12.1x,
  • ios xe 16.12.1y,
  • ios xe 16.12.1z,
  • ios xe 16.12.1z1,
  • ios xe 16.12.1za,
  • ios xe 16.12.2,
  • ios xe 16.12.2a,
  • ios xe 16.12.2s,
  • ios xe 16.12.2t,
  • ios xe 16.12.3,
  • ios xe 16.12.3a,
  • ios xe 16.12.3s,
  • ios xe 16.9.1,
  • ios xe 16.9.1a,
  • ios xe 16.9.1b,
  • ios xe 16.9.1c,
  • ios xe 16.9.1d,
  • ios xe 16.9.1s,
  • ios xe 16.9.2,
  • ios xe 16.9.2a,
  • ios xe 16.9.2s,
  • ios xe 16.9.3,
  • ios xe 16.9.3a,
  • ios xe 16.9.3h,
  • ios xe 16.9.3s,
  • ios xe 16.9.4,
  • ios xe 16.9.4c,
  • ios xe 16.9.5,
  • ios xe 16.9.5f,
  • ios xe 17.1.1,
  • ios xe 17.1.1a,
  • ios xe 17.1.1s,
  • ios xe 17.1.1t,
  • ios xe 17.1.2,
  • ios xe 17.2.1,
  • ios xe 17.2.1a,
  • ios xe 17.2.1r,
  • ios xe 17.2.1v

Additional Info

Technical Analysis