8.6
HIGH
CVE-2021-1241
Cisco SD-WAN Remote Denial of Service
Description

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

Jan. 20, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-1241 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sd-wan_firmware
2 Cisco catalyst_sd-wan_manager
3 Cisco ios_xe_sd-wan
4 Cisco sd-wan_vbond_orchestrator
5 Cisco sd-wan_vsmart_controller_firmware
6 Cisco sd-wan_solution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1241.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1241 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1241 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • CPE Deprecation Remap by [email protected]

    Oct. 06, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_manager:-:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:-:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:sd-wan_manager:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-dosmulti-48jJuEUP Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe_sd-wan:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:18.3.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:18.3.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:18.4.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:18.4.4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:18.4.5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:19.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:19.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:19.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:19.2.99:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_firmware:20.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:sd-wan_vsmart_controller_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:vedge_1000_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100b_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_2000_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_5000_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_cloud_router:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.52140

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability