3.6
CVSSv2

CVE-2021-1512

Published: 06/05/2021 Updated: 16/10/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6 | Impact Score: 5.2 | Exploitability Score: 0.8
VMScore: 320
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local malicious user to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the malicious user to overwrite the content in any arbitrary files that reside on the underlying host file system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco sd-wan vbond orchestrator -

cisco sd-wan vmanage

cisco catalyst sd-wan manager

cisco vsmart_controller_firmware -

cisco vedge_100_firmware -

cisco vedge_1000_firmware -

cisco vedge_100b_firmware -

cisco vedge_100m_firmware -

cisco vedge_100wm_firmware -

cisco vedge_2000_firmware -

cisco vedge_5000_firmware -

cisco vedge-100b_firmware -

cisco vedge_cloud_firmware -

Vendor Advisories

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command An attacker could exploit this vulnerability by issui ...