ID

VAR-202110-0622


CVE

CVE-2021-34789


TITLE

Cisco Tetration  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013954

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Tetration could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid administrative credentials. Cisco Tetration Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Cisco Tetration is Cisco's hybrid cloud workload protection. Used to provide comprehensive workload protection for multi-cloud data centers

Trust: 1.8

sources: NVD: CVE-2021-34789 // JVNDB: JVNDB-2021-013954 // VULHUB: VHN-395031 // VULMON: CVE-2021-34789

AFFECTED PRODUCTS

vendor:ciscomodel:tetrationscope:ltversion:3.5.1.31

Trust: 1.0

vendor:シスコシステムズmodel:cisco tetration analyticsscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco tetration analyticsscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013954 // NVD: CVE-2021-34789

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34789
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34789
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34789
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-1490
value: MEDIUM

Trust: 0.6

VULHUB: VHN-395031
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-34789
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-395031
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-34789
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2021-34789
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-395031 // JVNDB: JVNDB-2021-013954 // CNNVD: CNNVD-202110-1490 // NVD: CVE-2021-34789 // NVD: CVE-2021-34789

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-395031 // JVNDB: JVNDB-2021-013954 // NVD: CVE-2021-34789

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-1490

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202110-1490

PATCH

title:cisco-sa-sec-work-xss-t6SYtu8Qurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sec-work-xss-t6SYtu8Q

Trust: 0.8

title:Cisco Tetration Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166660

Trust: 0.6

title:Cisco: Cisco Tetration Stored Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-sec-work-xss-t6SYtu8Q

Trust: 0.1

sources: VULMON: CVE-2021-34789 // JVNDB: JVNDB-2021-013954 // CNNVD: CNNVD-202110-1490

EXTERNAL IDS

db:NVDid:CVE-2021-34789

Trust: 3.4

db:JVNDBid:JVNDB-2021-013954

Trust: 0.8

db:CNNVDid:CNNVD-202110-1490

Trust: 0.7

db:CS-HELPid:SB2021102130

Trust: 0.6

db:AUSCERTid:ESB-2021.3504

Trust: 0.6

db:CNVDid:CNVD-2021-103649

Trust: 0.1

db:VULHUBid:VHN-395031

Trust: 0.1

db:VULMONid:CVE-2021-34789

Trust: 0.1

sources: VULHUB: VHN-395031 // VULMON: CVE-2021-34789 // JVNDB: JVNDB-2021-013954 // CNNVD: CNNVD-202110-1490 // NVD: CVE-2021-34789

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-sec-work-xss-t6sytu8q

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-34789

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021102130

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3504

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-395031 // VULMON: CVE-2021-34789 // JVNDB: JVNDB-2021-013954 // CNNVD: CNNVD-202110-1490 // NVD: CVE-2021-34789

SOURCES

db:VULHUBid:VHN-395031
db:VULMONid:CVE-2021-34789
db:JVNDBid:JVNDB-2021-013954
db:CNNVDid:CNNVD-202110-1490
db:NVDid:CVE-2021-34789

LAST UPDATE DATE

2024-08-14T15:11:46.860000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-395031date:2021-10-26T00:00:00
db:VULMONid:CVE-2021-34789date:2021-10-21T00:00:00
db:JVNDBid:JVNDB-2021-013954date:2022-09-30T02:52:00
db:CNNVDid:CNNVD-202110-1490date:2021-11-01T00:00:00
db:NVDid:CVE-2021-34789date:2023-11-07T03:36:25.440

SOURCES RELEASE DATE

db:VULHUBid:VHN-395031date:2021-10-21T00:00:00
db:VULMONid:CVE-2021-34789date:2021-10-21T00:00:00
db:JVNDBid:JVNDB-2021-013954date:2022-09-30T00:00:00
db:CNNVDid:CNNVD-202110-1490date:2021-10-20T00:00:00
db:NVDid:CVE-2021-34789date:2021-10-21T03:15:07.083