A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device. The vulnerability is due to insufficient input validation of requests that are sent to the iperf tool. An attacker could exploit this vulnerability by sending a crafted request to the iperf tool, which is included in Cisco SD-WAN Software. A successful exploit could allow the attacker to obtain any file from the filesystem of an affected device.
References
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
|
History
21 Nov 2024, 05:43
Type | Values Removed | Values Added |
---|---|---|
References | () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-infodis-2-UPO232DG - Vendor Advisory |
06 Oct 2023, 16:24
Type | Values Removed | Values Added |
---|---|---|
First Time |
Cisco catalyst Sd-wan Manager
|
|
CPE | cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:* |
29 Sep 2023, 15:03
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:cisco:sd-wan_manager:-:*:*:*:*:*:*:* | |
First Time |
Cisco sd-wan Manager
|
Information
Published : 2021-01-20 21:15
Updated : 2024-11-21 05:43
NVD link : CVE-2021-1233
Mitre link : CVE-2021-1233
CVE.ORG link : CVE-2021-1233
JSON object : View
Products Affected
cisco
- vedge_100m_router
- vedge_2000_router
- vedge_5000_router
- vedge_100_router
- catalyst_sd-wan_manager
- vedge_100b_router
- vedge_100wm_router
- sd-wan_vbond_orchestrator
- sd-wan_firmware
- vedge_cloud_router
- vedge_1000_router
CWE