ID

VAR-202111-0417


CVE

CVE-2021-34784


TITLE

Cisco Prime Infrastructure  and  Cisco Evolved Programmable Network Manager  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014479

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information

Trust: 1.8

sources: NVD: CVE-2021-34784 // JVNDB: JVNDB-2021-014479 // VULHUB: VHN-395026 // VULMON: CVE-2021-34784

AFFECTED PRODUCTS

vendor:ciscomodel:evolved programmable network managerscope:ltversion:5.1.2

Trust: 1.0

vendor:ciscomodel:prime infrastructurescope:ltversion:3.10

Trust: 1.0

vendor:シスコシステムズmodel:cisco prime infrastructurescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco evolved programmable network managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014479 // NVD: CVE-2021-34784

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34784
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34784
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34784
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-370
value: MEDIUM

Trust: 0.6

VULHUB: VHN-395026
value: LOW

Trust: 0.1

VULMON: CVE-2021-34784
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-34784
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-395026
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-34784
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2021-34784
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-395026 // VULMON: CVE-2021-34784 // JVNDB: JVNDB-2021-014479 // CNNVD: CNNVD-202111-370 // NVD: CVE-2021-34784 // NVD: CVE-2021-34784

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-395026 // JVNDB: JVNDB-2021-014479 // NVD: CVE-2021-34784

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-370

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202111-370

PATCH

title:cisco-sa-pi-epnm-xss-U2JK537jurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-xss-U2JK537j

Trust: 0.8

title:Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168517

Trust: 0.6

title:Cisco: Cisco Prime Infrastructure and Evolved Programmable Network Manager Stored Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-pi-epnm-xss-U2JK537j

Trust: 0.1

sources: VULMON: CVE-2021-34784 // JVNDB: JVNDB-2021-014479 // CNNVD: CNNVD-202111-370

EXTERNAL IDS

db:NVDid:CVE-2021-34784

Trust: 3.4

db:JVNDBid:JVNDB-2021-014479

Trust: 0.8

db:AUSCERTid:ESB-2021.3685

Trust: 0.6

db:CS-HELPid:SB2021110411

Trust: 0.6

db:CNNVDid:CNNVD-202111-370

Trust: 0.6

db:VULHUBid:VHN-395026

Trust: 0.1

db:VULMONid:CVE-2021-34784

Trust: 0.1

sources: VULHUB: VHN-395026 // VULMON: CVE-2021-34784 // JVNDB: JVNDB-2021-014479 // CNNVD: CNNVD-202111-370 // NVD: CVE-2021-34784

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-pi-epnm-xss-u2jk537j

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-34784

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021110411

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-prime-infrastructure-cross-site-scripting-36812

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3685

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-395026 // VULMON: CVE-2021-34784 // JVNDB: JVNDB-2021-014479 // CNNVD: CNNVD-202111-370 // NVD: CVE-2021-34784

SOURCES

db:VULHUBid:VHN-395026
db:VULMONid:CVE-2021-34784
db:JVNDBid:JVNDB-2021-014479
db:CNNVDid:CNNVD-202111-370
db:NVDid:CVE-2021-34784

LAST UPDATE DATE

2024-08-14T15:17:00.436000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-395026date:2021-11-06T00:00:00
db:VULMONid:CVE-2021-34784date:2021-11-06T00:00:00
db:JVNDBid:JVNDB-2021-014479date:2022-10-19T07:04:00
db:CNNVDid:CNNVD-202111-370date:2021-11-15T00:00:00
db:NVDid:CVE-2021-34784date:2023-11-07T03:36:24.493

SOURCES RELEASE DATE

db:VULHUBid:VHN-395026date:2021-11-04T00:00:00
db:VULMONid:CVE-2021-34784date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014479date:2022-10-19T00:00:00
db:CNNVDid:CNNVD-202111-370date:2021-11-03T00:00:00
db:NVDid:CVE-2021-34784date:2021-11-04T16:15:08.977