ID

VAR-202105-0510


CVE

CVE-2021-1555


TITLE

Cisco Small Business Series Wireless Access Points  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-007203

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to perform command injection attacks against an affected device. These vulnerabilities are due to improper validation of user-supplied input. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to the web-based management interface of an affected system. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the device. To exploit these vulnerabilities, the attacker must have valid administrative credentials for the device. Cisco Small Business is a switch of the US Cisco (Cisco) company. Cisco Small Business has an input validation error vulnerability, which is caused by a validation error provided to the user. Attackers can use this vulnerability to execute command injections for attacks on affected devices. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-1555 // JVNDB: JVNDB-2021-007203 // CNVD: CNVD-2021-37125 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-1555

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-37125

AFFECTED PRODUCTS

vendor:ciscomodel:wap125scope:lteversion:1.0.3.1

Trust: 1.0

vendor:ciscomodel:wap581scope:lteversion:1.0.3.1

Trust: 1.0

vendor:ciscomodel:wap361scope:lteversion:1.1.2.4

Trust: 1.0

vendor:ciscomodel:wap351scope:lteversion:1.0.2.17

Trust: 1.0

vendor:ciscomodel:wap131scope:lteversion:1.0.2.17

Trust: 1.0

vendor:ciscomodel:wap150scope:lteversion:1.1.2.4

Trust: 1.0

vendor:シスコシステムズmodel:cisco wap581scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco wap131scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco wap361scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco wap125scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco wap150scope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco wap351scope: - version: -

Trust: 0.8

vendor:ciscomodel:small business series wirelessscope:eqversion:100

Trust: 0.6

vendor:ciscomodel:small business series wirelessscope:eqversion:300

Trust: 0.6

vendor:ciscomodel:small business series wirelessscope:eqversion:500

Trust: 0.6

sources: CNVD: CNVD-2021-37125 // JVNDB: JVNDB-2021-007203 // NVD: CVE-2021-1555

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1555
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1555
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1555
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-37125
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-1344
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-1555
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-37125
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:L/AU:M/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.4
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-1555
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1555
baseSeverity: MEDIUM
baseScore: 4.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 1.2
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-1555
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-37125 // JVNDB: JVNDB-2021-007203 // CNNVD: CNNVD-202105-1344 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-1555 // NVD: CVE-2021-1555

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-007203 // NVD: CVE-2021-1555

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202105-1344

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202105-1344

PATCH

title:cisco-sa-sb-wap-inject-Mp9FSdGurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-inject-Mp9FSdG

Trust: 0.8

title:Patch for Cisco Small Business Input Validation Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/267801

Trust: 0.6

title:Cisco Small Business Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=152229

Trust: 0.6

title:Cisco: Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sb-wap-inject-Mp9FSdG

Trust: 0.1

sources: CNVD: CNVD-2021-37125 // VULMON: CVE-2021-1555 // JVNDB: JVNDB-2021-007203 // CNNVD: CNNVD-202105-1344

EXTERNAL IDS

db:NVDid:CVE-2021-1555

Trust: 3.9

db:AUSCERTid:ESB-2021.1777.2

Trust: 1.2

db:JVNDBid:JVNDB-2021-007203

Trust: 0.8

db:CNVDid:CNVD-2021-37125

Trust: 0.6

db:CS-HELPid:SB2021052109

Trust: 0.6

db:AUSCERTid:ESB-2021.1777.3

Trust: 0.6

db:CNNVDid:CNNVD-202105-1344

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-1555

Trust: 0.1

sources: CNVD: CNVD-2021-37125 // VULMON: CVE-2021-1555 // JVNDB: JVNDB-2021-007203 // CNNVD: CNNVD-202105-1344 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-1555

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sb-wap-inject-mp9fsdg

Trust: 1.8

url:https://www.auscert.org.au/bulletins/esb-2021.1777.2

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-1555

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021052109

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1777.3

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-37125 // VULMON: CVE-2021-1555 // JVNDB: JVNDB-2021-007203 // CNNVD: CNNVD-202105-1344 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-1555

SOURCES

db:CNVDid:CNVD-2021-37125
db:VULMONid:CVE-2021-1555
db:JVNDBid:JVNDB-2021-007203
db:CNNVDid:CNNVD-202105-1344
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-1555

LAST UPDATE DATE

2024-08-14T13:09:54.707000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-37125date:2021-05-26T00:00:00
db:VULMONid:CVE-2021-1555date:2021-05-22T00:00:00
db:JVNDBid:JVNDB-2021-007203date:2022-02-04T01:53:00
db:CNNVDid:CNNVD-202105-1344date:2021-08-04T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-1555date:2023-11-07T03:28:37.110

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-37125date:2021-05-26T00:00:00
db:VULMONid:CVE-2021-1555date:2021-05-22T00:00:00
db:JVNDBid:JVNDB-2021-007203date:2022-02-04T00:00:00
db:CNNVDid:CNNVD-202105-1344date:2021-05-21T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-1555date:2021-05-22T07:15:07.787