8.8
HIGH
CVE-2021-1362
"Cisco SOAP API Arbitrary Code Execution Vulnerability"
Description

A vulnerability in the SOAP API endpoint of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, and Cisco Prime License Manager could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper sanitization of user-supplied input. An attacker could exploit this vulnerability by sending a SOAP API request with crafted parameters to an affected device. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying Linux operating system of the affected device.

INFO

Published Date :

April 8, 2021, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-1362 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_communications_manager
2 Cisco prime_license_manager
3 Cisco unity_connection
4 Cisco unified_communications_manager_im_\&_presence_service
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1362.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-pqVYwyb Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1362 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1362 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-pqVYwyb No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-rce-pqVYwyb Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_license_manager:*:*:*:*:*:*:*:* versions from (including) 10.5\(2\) up to (excluding) 11.5\(1\)su9 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:* versions from (including) 10.5\(2\) up to (excluding) 11.5\(1\)su9 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:* versions from (including) 10.5\(2\) up to (excluding) 11.5\(1\)su9 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:* versions from (including) 12.0\(1\) up to (excluding) 12.5\(1\)su4 *cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:* versions from (including) 12.0\(1\) up to (excluding) 12.5\(1\)su4 *cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:*:*:*:*:*:*:*:* versions from (including) 10.5\(2\) up to (excluding) 11.5\(1\)su9 *cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:*:*:*:*:*:*:*:* versions from (including) 12.0\(1\) up to (excluding) 12.5\(1\)su4 *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions from (including) 10.5\(2\) up to (excluding) 11.5\(1\)su9 *cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:* versions from (including) 12.0\(1\) up to (excluding) 12.5\(1\)su4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1362 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1362 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.08%

score

0.60666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability