ID

VAR-202105-0500


CVE

CVE-2021-1397


TITLE

Cisco Integrated Management Controller  Open redirect vulnerability in software

Trust: 0.8

sources: JVNDB: JVNDB-2021-006607

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. This vulnerability is known as an open redirect attack, which is used in phishing attacks to get users to visit malicious sites without their knowledge. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.34

sources: NVD: CVE-2021-1397 // JVNDB: JVNDB-2021-006607 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374451 // VULMON: CVE-2021-1397

AFFECTED PRODUCTS

vendor:ciscomodel:c225 m6scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:ucs-e140s-m1scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:c480 ml m5scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:ucs-e140dpscope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:c240 m5scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:c125 m5scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:ucs-e160dscope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:ucs-e160dp-m1scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:integrated management controllerscope:ltversion:3.2\(12.4\)

Trust: 1.0

vendor:ciscomodel:ucs-e180d-m2scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:ucs-e140dscope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:ucs-e1120d-m3scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:c220 m6scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:c480 m5scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:c220 m5scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:c240 m6scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:ucs-e140s-m2scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:encs 5400scope:lteversion:4.4.2

Trust: 1.0

vendor:ciscomodel:c245 m6scope:lteversion:4.1\(2f\)

Trust: 1.0

vendor:ciscomodel:ucs s3260scope:lteversion:4.0\(2o\)

Trust: 1.0

vendor:ciscomodel:ucs managerscope:lteversion:4.1\(3b\)

Trust: 1.0

vendor:ciscomodel:ucs-e160s-m3scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:ucs-e140sscope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:ucs-e180d-m3scope:lteversion:3.2\(11.5\)

Trust: 1.0

vendor:ciscomodel:encs 5100scope:lteversion:4.4.2

Trust: 1.0

vendor:シスコシステムズmodel:c245 m6scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco ucs managerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:c220 m6scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:c225 m6scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:c240 m5scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:encs 5400scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco integrated management controllerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:c220 m5scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:c125 m5scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:encs 5100scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-006607 // NVD: CVE-2021-1397

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1397
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1397
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1397
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-139
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374451
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-1397
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1397
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374451
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1397
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1397
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-1397
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374451 // VULMON: CVE-2021-1397 // JVNDB: JVNDB-2021-006607 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-139 // NVD: CVE-2021-1397 // NVD: CVE-2021-1397

PROBLEMTYPE DATA

problemtype:CWE-601

Trust: 1.1

problemtype:Open redirect (CWE-601) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-374451 // JVNDB: JVNDB-2021-006607 // NVD: CVE-2021-1397

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202105-139

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:cisco-sa-imc-openred-zAYrU6d2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imc-openred-zAYrU6d2

Trust: 0.8

title:Cisco Integrated Management Controller Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=150783

Trust: 0.6

title:Cisco: Cisco Integrated Management Controller Open Redirect Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-imc-openred-zAYrU6d2

Trust: 0.1

sources: VULMON: CVE-2021-1397 // JVNDB: JVNDB-2021-006607 // CNNVD: CNNVD-202105-139

EXTERNAL IDS

db:NVDid:CVE-2021-1397

Trust: 3.4

db:JVNDBid:JVNDB-2021-006607

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.1538

Trust: 0.6

db:CS-HELPid:SB2021050705

Trust: 0.6

db:CNNVDid:CNNVD-202105-139

Trust: 0.6

db:VULHUBid:VHN-374451

Trust: 0.1

db:VULMONid:CVE-2021-1397

Trust: 0.1

sources: VULHUB: VHN-374451 // VULMON: CVE-2021-1397 // JVNDB: JVNDB-2021-006607 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-139 // NVD: CVE-2021-1397

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-imc-openred-zayru6d2

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-1397

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021050705

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1538

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/601.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374451 // VULMON: CVE-2021-1397 // JVNDB: JVNDB-2021-006607 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-139 // NVD: CVE-2021-1397

SOURCES

db:VULHUBid:VHN-374451
db:VULMONid:CVE-2021-1397
db:JVNDBid:JVNDB-2021-006607
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-139
db:NVDid:CVE-2021-1397

LAST UPDATE DATE

2024-08-14T13:17:18.924000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374451date:2021-05-26T00:00:00
db:VULMONid:CVE-2021-1397date:2021-05-14T00:00:00
db:JVNDBid:JVNDB-2021-006607date:2022-01-14T03:03:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-139date:2021-05-18T00:00:00
db:NVDid:CVE-2021-1397date:2023-11-07T03:28:12.480

SOURCES RELEASE DATE

db:VULHUBid:VHN-374451date:2021-05-06T00:00:00
db:VULMONid:CVE-2021-1397date:2021-05-06T00:00:00
db:JVNDBid:JVNDB-2021-006607date:2022-01-14T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-139date:2021-05-05T00:00:00
db:NVDid:CVE-2021-1397date:2021-05-06T13:15:09.950