ID

VAR-202111-1196


CVE

CVE-2021-40131


TITLE

Cisco Common Services Platform Collector  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015324

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by adding malicious code to the configuration by using the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code in the context of the interface or access sensitive, browser-based information

Trust: 1.71

sources: NVD: CVE-2021-40131 // JVNDB: JVNDB-2021-015324 // VULHUB: VHN-401520

AFFECTED PRODUCTS

vendor:ciscomodel:common services platform collectorscope:ltversion:2.9.1.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco common services platform collectorscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco common services platform collectorscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015324 // NVD: CVE-2021-40131

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40131
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-40131
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-40131
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1512
value: MEDIUM

Trust: 0.6

VULHUB: VHN-401520
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-40131
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-401520
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-40131
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-40131
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-40131
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401520 // JVNDB: JVNDB-2021-015324 // CNNVD: CNNVD-202111-1512 // NVD: CVE-2021-40131 // NVD: CVE-2021-40131

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:CWE-87

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-401520 // JVNDB: JVNDB-2021-015324 // NVD: CVE-2021-40131

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1512

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202111-1512

PATCH

title:cisco-sa-CSPC-XSS-KjrNbM3purl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-CSPC-XSS-KjrNbM3p

Trust: 0.8

title:Cisco Common Services Platform Collector Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=171097

Trust: 0.6

sources: JVNDB: JVNDB-2021-015324 // CNNVD: CNNVD-202111-1512

EXTERNAL IDS

db:NVDid:CVE-2021-40131

Trust: 3.3

db:JVNDBid:JVNDB-2021-015324

Trust: 0.8

db:AUSCERTid:ESB-2021.3942

Trust: 0.6

db:CNNVDid:CNNVD-202111-1512

Trust: 0.6

db:CNVDid:CNVD-2021-101447

Trust: 0.1

db:VULHUBid:VHN-401520

Trust: 0.1

sources: VULHUB: VHN-401520 // JVNDB: JVNDB-2021-015324 // CNNVD: CNNVD-202111-1512 // NVD: CVE-2021-40131

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cspc-xss-kjrnbm3p

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-40131

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3942

Trust: 0.6

sources: VULHUB: VHN-401520 // JVNDB: JVNDB-2021-015324 // CNNVD: CNNVD-202111-1512 // NVD: CVE-2021-40131

SOURCES

db:VULHUBid:VHN-401520
db:JVNDBid:JVNDB-2021-015324
db:CNNVDid:CNNVD-202111-1512
db:NVDid:CVE-2021-40131

LAST UPDATE DATE

2024-08-14T14:02:56.651000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401520date:2021-11-23T00:00:00
db:JVNDBid:JVNDB-2021-015324date:2022-11-16T01:22:00
db:CNNVDid:CNNVD-202111-1512date:2021-12-01T00:00:00
db:NVDid:CVE-2021-40131date:2023-11-07T03:38:32.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-401520date:2021-11-19T00:00:00
db:JVNDBid:JVNDB-2021-015324date:2022-11-16T00:00:00
db:CNNVDid:CNNVD-202111-1512date:2021-11-17T00:00:00
db:NVDid:CVE-2021-40131date:2021-11-19T00:15:07.950