ID

VAR-202111-0420


CVE

CVE-2021-34731


TITLE

Cisco Prime Access Registrar  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014482

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Prime Access Registrar could allow an authenticated, remote attacker to perform a stored cross-site scripting attack on an affected system. This vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid administrative credentials. Cisco expects to release software updates that address this vulnerability

Trust: 1.71

sources: NVD: CVE-2021-34731 // JVNDB: JVNDB-2021-014482 // VULHUB: VHN-394973

AFFECTED PRODUCTS

vendor:ciscomodel:prime access registrarscope:ltversion:9.2.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco prime access registrarscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco prime access registrarscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014482 // NVD: CVE-2021-34731

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-34731
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-34731
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-34731
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-363
value: MEDIUM

Trust: 0.6

VULHUB: VHN-394973
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-34731
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-394973
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-34731
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2021-34731
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-394973 // JVNDB: JVNDB-2021-014482 // CNNVD: CNNVD-202111-363 // NVD: CVE-2021-34731 // NVD: CVE-2021-34731

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-394973 // JVNDB: JVNDB-2021-014482 // NVD: CVE-2021-34731

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-363

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202111-363

PATCH

title:cisco-sa-cpar-strd-xss-A4DCVETGurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cpar-strd-xss-A4DCVETG

Trust: 0.8

title:Cisco Prime Access Registrar Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168510

Trust: 0.6

sources: JVNDB: JVNDB-2021-014482 // CNNVD: CNNVD-202111-363

EXTERNAL IDS

db:NVDid:CVE-2021-34731

Trust: 3.3

db:JVNDBid:JVNDB-2021-014482

Trust: 0.8

db:AUSCERTid:ESB-2021.3682

Trust: 0.6

db:CS-HELPid:SB2021110408

Trust: 0.6

db:CNNVDid:CNNVD-202111-363

Trust: 0.6

db:VULHUBid:VHN-394973

Trust: 0.1

sources: VULHUB: VHN-394973 // JVNDB: JVNDB-2021-014482 // CNNVD: CNNVD-202111-363 // NVD: CVE-2021-34731

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cpar-strd-xss-a4dcvetg

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-34731

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3682

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021110408

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-prime-access-registrar-cross-site-scripting-36810

Trust: 0.6

sources: VULHUB: VHN-394973 // JVNDB: JVNDB-2021-014482 // CNNVD: CNNVD-202111-363 // NVD: CVE-2021-34731

SOURCES

db:VULHUBid:VHN-394973
db:JVNDBid:JVNDB-2021-014482
db:CNNVDid:CNNVD-202111-363
db:NVDid:CVE-2021-34731

LAST UPDATE DATE

2024-08-14T15:37:51.784000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-394973date:2021-11-06T00:00:00
db:JVNDBid:JVNDB-2021-014482date:2022-10-19T07:42:00
db:CNNVDid:CNNVD-202111-363date:2021-11-15T00:00:00
db:NVDid:CVE-2021-34731date:2023-11-07T03:36:14.230

SOURCES RELEASE DATE

db:VULHUBid:VHN-394973date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014482date:2022-10-19T00:00:00
db:CNNVDid:CNNVD-202111-363date:2021-11-03T00:00:00
db:NVDid:CVE-2021-34731date:2021-11-04T16:15:08.500