ID

VAR-202111-1198


CVE

CVE-2021-40129


TITLE

Cisco Common Services Platform Collector  In  SQL  Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-015326

DESCRIPTION

A vulnerability in the configuration dashboard of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to submit a SQL query through the CSPC configuration dashboard. This vulnerability is due to insufficient input validation of uploaded files. An attacker could exploit this vulnerability by uploading a file containing a SQL query to the configuration dashboard. A successful exploit could allow the attacker to read restricted information from the CSPC SQL database

Trust: 1.71

sources: NVD: CVE-2021-40129 // JVNDB: JVNDB-2021-015326 // VULHUB: VHN-401518

AFFECTED PRODUCTS

vendor:ciscomodel:common services platform collectorscope:ltversion:2.9.1.1

Trust: 1.0

vendor:シスコシステムズmodel:cisco common services platform collectorscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco common services platform collectorscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015326 // NVD: CVE-2021-40129

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40129
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-40129
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-40129
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1508
value: MEDIUM

Trust: 0.6

VULHUB: VHN-401518
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-40129
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-401518
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-40129
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2021-40129
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401518 // JVNDB: JVNDB-2021-015326 // CNNVD: CNNVD-202111-1508 // NVD: CVE-2021-40129 // NVD: CVE-2021-40129

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.1

problemtype:SQL injection (CWE-89) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-401518 // JVNDB: JVNDB-2021-015326 // NVD: CVE-2021-40129

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1508

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202111-1508

PATCH

title:cisco-sa-CSPC-SQLI-unVPTn5url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-CSPC-SQLI-unVPTn5

Trust: 0.8

title:Cisco Common Services Platform Collector SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170141

Trust: 0.6

sources: JVNDB: JVNDB-2021-015326 // CNNVD: CNNVD-202111-1508

EXTERNAL IDS

db:NVDid:CVE-2021-40129

Trust: 3.3

db:JVNDBid:JVNDB-2021-015326

Trust: 0.8

db:AUSCERTid:ESB-2021.3942

Trust: 0.6

db:CNNVDid:CNNVD-202111-1508

Trust: 0.6

db:CNVDid:CNVD-2021-101446

Trust: 0.1

db:VULHUBid:VHN-401518

Trust: 0.1

sources: VULHUB: VHN-401518 // JVNDB: JVNDB-2021-015326 // CNNVD: CNNVD-202111-1508 // NVD: CVE-2021-40129

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cspc-sqli-unvptn5

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-40129

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3942

Trust: 0.6

sources: VULHUB: VHN-401518 // JVNDB: JVNDB-2021-015326 // CNNVD: CNNVD-202111-1508 // NVD: CVE-2021-40129

SOURCES

db:VULHUBid:VHN-401518
db:JVNDBid:JVNDB-2021-015326
db:CNNVDid:CNNVD-202111-1508
db:NVDid:CVE-2021-40129

LAST UPDATE DATE

2024-08-14T14:02:56.601000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401518date:2021-11-23T00:00:00
db:JVNDBid:JVNDB-2021-015326date:2022-11-16T01:42:00
db:CNNVDid:CNNVD-202111-1508date:2021-12-01T00:00:00
db:NVDid:CVE-2021-40129date:2023-11-07T03:38:31.793

SOURCES RELEASE DATE

db:VULHUBid:VHN-401518date:2021-11-19T00:00:00
db:JVNDBid:JVNDB-2021-015326date:2022-11-16T00:00:00
db:CNNVDid:CNNVD-202111-1508date:2021-11-17T00:00:00
db:NVDid:CVE-2021-40129date:2021-11-19T00:15:07.673