// For flags

CVE-2021-1487

Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Command Injection Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary commands on an affected system. The vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system (OS) with the permissions of a special non-root user. In this way, an attacker could take control of the affected system, which would allow them to obtain and alter sensitive data. The attacker could also affect the devices that are managed by the affected system by pushing arbitrary configuration files, retrieving device credentials and confidential information, and ultimately undermining the stability of the devices, causing a denial of service (DoS) condition.

Una vulnerabilidad en la interfaz de administración basada en web de Cisco Prime Infrastructure y Evolved Programmable Network (EPN) Manager, podría permitir a un atacante remoto autenticado ejecutar comandos arbitrarios en un sistema afectado. La vulnerabilidad es debido a una comprobación insuficiente de la entrada suministrada por el usuario para la interfaz de administración basada en web. Un atacante podría explotar esta vulnerabilidad mediante el envío de peticiones HTTP diseñadas hacia la interfaz. Una explotación con éxito podría permitir al atacante ejecutar comandos arbitrarios en el Sistema Operativo (SO) subyacente con los permisos de un usuario especial no root. De esta forma, un atacante podría tomar el control del sistema afectado, lo que le permitiría obtener y alterar datos confidenciales. El atacante también podría afectar los dispositivos administrados por el sistema afectado al enviar archivos de configuración arbitrarios, recuperar las credenciales del dispositivo y la información confidencial y, en última instancia, socavar la estabilidad de los dispositivos, causando una condición de denegación de servicio (DoS)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-13 CVE Reserved
  • 2021-05-22 CVE Published
  • 2023-08-14 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Evolved Programmable Network Manager
Search vendor "Cisco" for product "Evolved Programmable Network Manager"
< 5.1
Search vendor "Cisco" for product "Evolved Programmable Network Manager" and version " < 5.1"
-
Affected
Cisco
Search vendor "Cisco"
Prime Infrastructure
Search vendor "Cisco" for product "Prime Infrastructure"
< 3.9
Search vendor "Cisco" for product "Prime Infrastructure" and version " < 3.9"
-
Affected