CVE-2021-1528

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cisco:vsmart_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vsmart_controller:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:cisco:vedge_cloud_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:vedge_cloud_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_cloud:-:*:*:*:*:*:*:*

Information

Published : 2021-06-04 10:15

Updated : 2021-06-14 08:05


NVD link : CVE-2021-1528

Mitre link : CVE-2021-1528


JSON object : View

CWE
CWE-250

Execution with Unnecessary Privileges

Advertisement

dedicated server usa

Products Affected

cisco

  • vedge_5000_firmware
  • vedge_100b
  • vedge_100
  • vedge_2000_firmware
  • vedge_1000
  • vedge_100m
  • vedge_1000_firmware
  • vedge_100wm
  • vedge_2000
  • vsmart_controller
  • vedge_5000
  • sd-wan_vmanage
  • vedge_cloud_firmware
  • vedge_100b_firmware
  • vedge_100_firmware
  • vedge_100wm_firmware
  • sd-wan_vbond_orchestrator
  • vedge_100m_firmware
  • vedge_cloud