4.9
CVE-2021-1406
- EPSS 0.19%
- Published 08.04.2021 04:15:12
- Last modified 21.11.2024 05:44:16
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper inclusion of sensitive information in downloadable files. An attacker could exploit this vulnerability by authenticating to an affected device and issuing a specific set of commands. A successful exploit could allow the attacker to obtain hashed credentials of system users. To exploit this vulnerability an attacker would need to have valid user credentials with elevated privileges.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Unified Communications Manager Version10.5(2) SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2) SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su1 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su1 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su2 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su2 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su2a SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su2a SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su3 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su3 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su3a SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su3a SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su4 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su4 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su4a SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su4a SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su5
Cisco ≫ Unified Communications Manager Version10.5(2)su6 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su6 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su6a SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su6a SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su7 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su7 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su8 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su8 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su9 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su9 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version10.5(2)su10 SwEdition-
Cisco ≫ Unified Communications Manager Version10.5(2)su10 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1) SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1) SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su1 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su1 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su2 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su2 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su3 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su3 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su4 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su4 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su5 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su5 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su7 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su7 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su8 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su8 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version11.5(1)su9 SwEdition-
Cisco ≫ Unified Communications Manager Version11.5(1)su9 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.0(1) SwEdition-
Cisco ≫ Unified Communications Manager Version12.0(1) SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.5(1) SwEdition-
Cisco ≫ Unified Communications Manager Version12.5(1) SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.5(1)su1 SwEdition-
Cisco ≫ Unified Communications Manager Version12.5(1)su1 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.5(1)su2 SwEdition-
Cisco ≫ Unified Communications Manager Version12.5(1)su2 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.5(1)su3 SwEdition-
Cisco ≫ Unified Communications Manager Version12.5(1)su3 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.5(1)su4 SwEdition-
Cisco ≫ Unified Communications Manager Version12.5(1)su4 SwEditionsession_management
Cisco ≫ Unified Communications Manager Version12.5(1)su5 SwEdition-
Cisco ≫ Unified Communications Manager Version12.5(1)su5 SwEditionsession_management
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.19% | 0.411 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 4.9 | 1.2 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:P/I:N/A:N
|
psirt@cisco.com | 4.9 | 1.2 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
|
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.
CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory
The product places sensitive information into files or directories that are accessible to actors who are allowed to have access to the files, but not to the sensitive information.