8.8
CVSSv3

CVE-2021-1579

Published: 25/08/2021 Updated: 07/11/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker with Administrator read-only credentials to elevate privileges on an affected system. This vulnerability is due to an insufficient role-based access control (RBAC). An attacker with Administrator read-only credentials could exploit this vulnerability by sending a specific API request using an app with admin write credentials. A successful exploit could allow the malicious user to elevate privileges to Administrator with write privileges on the affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco application policy infrastructure controller

cisco cloud application policy infrastructure controller

Vendor Advisories

A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker with Administrator read-only credentials to elevate privileges on an affected system This vulnerability is due to an insufficient rol ...

Recent Articles

Microsoft patches critical remote-code-exec hole in Exchange Server and others
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter And Adobe, SAP, Intel, AMD, Cisco, Google join in

Patch Tuesday Microsoft has addressed 71 security flaws, including three critical remote code execution vulnerabilities, in its monthly Patch Tuesday update. The IT giant is confident none of the bugs have been actively exploited.  One of those critical RCEs is in Microsoft Exchange Server, and labeled CVE-2022-23277. It can be exploited by an authenticated user to "trigger malicious code in the context of the server's account through a network call," said Redmond. Yes, an attacker nee...