ID

VAR-202111-1197


CVE

CVE-2021-40130


TITLE

Cisco Common Services Platform Collector  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015325

DESCRIPTION

A vulnerability in the web application of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to specify non-log files as sources for syslog reporting. This vulnerability is due to improper restriction of the syslog configuration. An attacker could exploit this vulnerability by configuring non-log files as sources for syslog reporting through the web application. A successful exploit could allow the attacker to read non-log files on the CSPC. Cisco Common Services Platform Collector (CSPC) Exists in unspecified vulnerabilities.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-40130 // JVNDB: JVNDB-2021-015325 // VULHUB: VHN-401519

AFFECTED PRODUCTS

vendor:ciscomodel:common services platform collectorscope:ltversion:2.9.1.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco common services platform collectorscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco common services platform collectorscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015325 // NVD: CVE-2021-40130

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40130
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-40130
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-40130
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1510
value: MEDIUM

Trust: 0.6

VULHUB: VHN-401519
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-40130
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-401519
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-40130
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-40130
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401519 // JVNDB: JVNDB-2021-015325 // CNNVD: CNNVD-202111-1510 // NVD: CVE-2021-40130 // NVD: CVE-2021-40130

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-284

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-287

Trust: 0.1

sources: VULHUB: VHN-401519 // JVNDB: JVNDB-2021-015325 // NVD: CVE-2021-40130

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1510

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-1510

PATCH

title:cisco-sa-CSPC-ILR-8qmW8y8Xurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-CSPC-ILR-8qmW8y8X

Trust: 0.8

title:Cisco Common Services Platform Collector Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=171096

Trust: 0.6

sources: JVNDB: JVNDB-2021-015325 // CNNVD: CNNVD-202111-1510

EXTERNAL IDS

db:NVDid:CVE-2021-40130

Trust: 3.3

db:JVNDBid:JVNDB-2021-015325

Trust: 0.8

db:AUSCERTid:ESB-2021.3942

Trust: 0.6

db:CNNVDid:CNNVD-202111-1510

Trust: 0.6

db:CNVDid:CNVD-2021-101448

Trust: 0.1

db:VULHUBid:VHN-401519

Trust: 0.1

sources: VULHUB: VHN-401519 // JVNDB: JVNDB-2021-015325 // CNNVD: CNNVD-202111-1510 // NVD: CVE-2021-40130

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cspc-ilr-8qmw8y8x

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-40130

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3942

Trust: 0.6

sources: VULHUB: VHN-401519 // JVNDB: JVNDB-2021-015325 // CNNVD: CNNVD-202111-1510 // NVD: CVE-2021-40130

SOURCES

db:VULHUBid:VHN-401519
db:JVNDBid:JVNDB-2021-015325
db:CNNVDid:CNNVD-202111-1510
db:NVDid:CVE-2021-40130

LAST UPDATE DATE

2024-08-14T14:02:56.626000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401519date:2022-08-05T00:00:00
db:JVNDBid:JVNDB-2021-015325date:2022-11-16T01:27:00
db:CNNVDid:CNNVD-202111-1510date:2022-08-10T00:00:00
db:NVDid:CVE-2021-40130date:2023-11-07T03:38:31.987

SOURCES RELEASE DATE

db:VULHUBid:VHN-401519date:2021-11-19T00:00:00
db:JVNDBid:JVNDB-2021-015325date:2022-11-16T00:00:00
db:CNNVDid:CNNVD-202111-1510date:2021-11-17T00:00:00
db:NVDid:CVE-2021-40130date:2021-11-19T00:15:07.883