4.6
CVSSv2

CVE-2021-1514

Published: 06/05/2021 Updated: 16/10/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local malicious user to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as a low-privileged user to execute the affected commands. A successful exploit could allow the malicious user to execute commands with Administrator privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco sd-wan vbond orchestrator

cisco sd-wan vmanage

cisco catalyst sd-wan manager

cisco vsmart_controller_firmware

cisco vedge_100_firmware

cisco vedge_1000_firmware

cisco vedge_100b_firmware

cisco vedge_100m_firmware

cisco vedge_100wm_firmware

cisco vedge_2000_firmware

cisco vedge_5000_firmware

cisco vedge-100b_firmware

cisco vedge_cloud_firmware

Vendor Advisories

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system This vulnerability is due to insufficient input validation on certain CLI commands An attacker could exploit this vulnerability by authenticat ...