ID

VAR-202101-0780


CVE

CVE-2021-1222


TITLE

Cisco Smart Software Manager Satellite  In  SQL  Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002791

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system. The software eliminates cumbersome product activation key (PAK) and license file management, makes the license node no longer locked to the device, and can support the license to be used on any compatible device

Trust: 1.8

sources: NVD: CVE-2021-1222 // JVNDB: JVNDB-2021-002791 // VULHUB: VHN-374276 // VULMON: CVE-2021-1222

AFFECTED PRODUCTS

vendor:ciscomodel:smart software manager on-premscope:lteversion:5.1.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco smart software manager on-premscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco smart software manager on-premscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002791 // NVD: CVE-2021-1222

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1222
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1222
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1222
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202101-1517
value: HIGH

Trust: 0.6

VULHUB: VHN-374276
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-1222
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1222
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374276
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1222
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1222
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: CVE-2021-1222
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374276 // VULMON: CVE-2021-1222 // JVNDB: JVNDB-2021-002791 // CNNVD: CNNVD-202101-1517 // NVD: CVE-2021-1222 // NVD: CVE-2021-1222

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.1

problemtype:SQL injection (CWE-89) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-374276 // JVNDB: JVNDB-2021-002791 // NVD: CVE-2021-1222

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-1517

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202101-1517

PATCH

title:cisco-sa-cssm-sqi-h5fDvZWpurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-sqi-h5fDvZWp

Trust: 0.8

title:Cisco Smart Software Manager SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139921

Trust: 0.6

title:Cisco: Cisco Smart Software Manager Satellite SQL Injection Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cssm-sqi-h5fDvZWp

Trust: 0.1

sources: VULMON: CVE-2021-1222 // JVNDB: JVNDB-2021-002791 // CNNVD: CNNVD-202101-1517

EXTERNAL IDS

db:NVDid:CVE-2021-1222

Trust: 2.6

db:JVNDBid:JVNDB-2021-002791

Trust: 0.8

db:AUSCERTid:ESB-2021.0240

Trust: 0.6

db:CNNVDid:CNNVD-202101-1517

Trust: 0.6

db:VULHUBid:VHN-374276

Trust: 0.1

db:VULMONid:CVE-2021-1222

Trust: 0.1

sources: VULHUB: VHN-374276 // VULMON: CVE-2021-1222 // JVNDB: JVNDB-2021-002791 // CNNVD: CNNVD-202101-1517 // NVD: CVE-2021-1222

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cssm-sqi-h5fdvzwp

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-1222

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0240/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374276 // VULMON: CVE-2021-1222 // JVNDB: JVNDB-2021-002791 // CNNVD: CNNVD-202101-1517 // NVD: CVE-2021-1222

SOURCES

db:VULHUBid:VHN-374276
db:VULMONid:CVE-2021-1222
db:JVNDBid:JVNDB-2021-002791
db:CNNVDid:CNNVD-202101-1517
db:NVDid:CVE-2021-1222

LAST UPDATE DATE

2024-08-14T13:24:00.287000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374276date:2021-01-28T00:00:00
db:VULMONid:CVE-2021-1222date:2021-01-28T00:00:00
db:JVNDBid:JVNDB-2021-002791date:2021-10-01T08:56:00
db:CNNVDid:CNNVD-202101-1517date:2021-02-01T00:00:00
db:NVDid:CVE-2021-1222date:2021-01-28T18:06:00.093

SOURCES RELEASE DATE

db:VULHUBid:VHN-374276date:2021-01-20T00:00:00
db:VULMONid:CVE-2021-1222date:2021-01-20T00:00:00
db:JVNDBid:JVNDB-2021-002791date:2021-10-01T00:00:00
db:CNNVDid:CNNVD-202101-1517date:2021-01-20T00:00:00
db:NVDid:CVE-2021-1222date:2021-01-20T21:15:11.770