ID

VAR-202104-0889


CVE

CVE-2021-1458


TITLE

Pillow Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Firepower Management Center (FMC) is a new generation of firewall management center software from Cisco

Trust: 1.62

sources: NVD: CVE-2021-1458 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374512 // VULMON: CVE-2021-1458

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.6.3

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:gteversion:6.7.0

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:lteversion:6.4.0.11

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:ltversion:6.7.0.2

Trust: 1.0

sources: NVD: CVE-2021-1458

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1458
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1458
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-2120
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374512
value: LOW

Trust: 0.1

VULMON: CVE-2021-1458
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-1458
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-374512
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1458
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 2.0

sources: VULHUB: VHN-374512 // VULMON: CVE-2021-1458 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2120 // NVD: CVE-2021-1458 // NVD: CVE-2021-1458

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

sources: VULHUB: VHN-374512 // NVD: CVE-2021-1458

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-2120

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Cisco Firepower Management Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=148880

Trust: 0.6

title:Cisco: Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-fmc-xss-yT8LNSeA

Trust: 0.1

sources: VULMON: CVE-2021-1458 // CNNVD: CNNVD-202104-2120

EXTERNAL IDS

db:NVDid:CVE-2021-1458

Trust: 1.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021042902

Trust: 0.6

db:AUSCERTid:ESB-2021.1471

Trust: 0.6

db:CNNVDid:CNNVD-202104-2120

Trust: 0.6

db:VULHUBid:VHN-374512

Trust: 0.1

db:VULMONid:CVE-2021-1458

Trust: 0.1

sources: VULHUB: VHN-374512 // VULMON: CVE-2021-1458 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2120 // NVD: CVE-2021-1458

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-fmc-xss-yt8lnsea

Trust: 1.9

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1471

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-1458

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042902

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374512 // VULMON: CVE-2021-1458 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2120 // NVD: CVE-2021-1458

SOURCES

db:VULHUBid:VHN-374512
db:VULMONid:CVE-2021-1458
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-2120
db:NVDid:CVE-2021-1458

LAST UPDATE DATE

2024-08-14T12:36:55.451000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374512date:2021-05-05T00:00:00
db:VULMONid:CVE-2021-1458date:2021-05-05T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-2120date:2021-05-07T00:00:00
db:NVDid:CVE-2021-1458date:2023-11-07T03:28:21.700

SOURCES RELEASE DATE

db:VULHUBid:VHN-374512date:2021-04-29T00:00:00
db:VULMONid:CVE-2021-1458date:2021-04-29T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-2120date:2021-04-29T00:00:00
db:NVDid:CVE-2021-1458date:2021-04-29T18:15:09.157