ID

VAR-202111-0402


CVE

CVE-2021-1500


TITLE

Cisco Webex Video Mesh  Open redirect vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014484

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the URL parameters in an HTTP request. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to redirect a user to a malicious website. Attackers may use this type of vulnerability, known as an open redirect attack, as part of a phishing attack to persuade users to unknowingly visit malicious sites. Cisco Webex Video Mesh Exists in an open redirect vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-1500 // JVNDB: JVNDB-2021-014484 // VULHUB: VHN-374554

AFFECTED PRODUCTS

vendor:ciscomodel:collaboration meeting roomsscope:eqversion:2.0

Trust: 1.0

vendor:ciscomodel:webex video meshscope:ltversion:2021.10.18.2439m

Trust: 1.0

vendor:シスコシステムズmodel:cisco collaboration meeting roomsscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco webex video meshscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014484 // NVD: CVE-2021-1500

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1500
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1500
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1500
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-354
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374554
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1500
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-374554
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1500
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1500
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2021-1500
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374554 // JVNDB: JVNDB-2021-014484 // CNNVD: CNNVD-202111-354 // NVD: CVE-2021-1500 // NVD: CVE-2021-1500

PROBLEMTYPE DATA

problemtype:CWE-601

Trust: 1.1

problemtype:Open redirect (CWE-601) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374554 // JVNDB: JVNDB-2021-014484 // NVD: CVE-2021-1500

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-354

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202111-354

PATCH

title:cisco-sa-vmesh-openred-AGNRmf5url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmesh-openred-AGNRmf5

Trust: 0.8

title:Cisco Webex Video Mesh Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168501

Trust: 0.6

sources: JVNDB: JVNDB-2021-014484 // CNNVD: CNNVD-202111-354

EXTERNAL IDS

db:NVDid:CVE-2021-1500

Trust: 3.3

db:JVNDBid:JVNDB-2021-014484

Trust: 0.8

db:AUSCERTid:ESB-2021.3674

Trust: 0.6

db:CS-HELPid:SB2021110403

Trust: 0.6

db:CNNVDid:CNNVD-202111-354

Trust: 0.6

db:VULHUBid:VHN-374554

Trust: 0.1

sources: VULHUB: VHN-374554 // JVNDB: JVNDB-2021-014484 // CNNVD: CNNVD-202111-354 // NVD: CVE-2021-1500

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-vmesh-openred-agnrmf5

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-1500

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3674

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021110403

Trust: 0.6

sources: VULHUB: VHN-374554 // JVNDB: JVNDB-2021-014484 // CNNVD: CNNVD-202111-354 // NVD: CVE-2021-1500

SOURCES

db:VULHUBid:VHN-374554
db:JVNDBid:JVNDB-2021-014484
db:CNNVDid:CNNVD-202111-354
db:NVDid:CVE-2021-1500

LAST UPDATE DATE

2024-08-14T13:53:47.547000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374554date:2021-11-05T00:00:00
db:JVNDBid:JVNDB-2021-014484date:2022-10-19T08:04:00
db:CNNVDid:CNNVD-202111-354date:2021-11-15T00:00:00
db:NVDid:CVE-2021-1500date:2023-11-07T03:28:27.010

SOURCES RELEASE DATE

db:VULHUBid:VHN-374554date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014484date:2022-10-19T00:00:00
db:CNNVDid:CNNVD-202111-354date:2021-11-03T00:00:00
db:NVDid:CVE-2021-1500date:2021-11-04T16:15:08.297