8.8
HIGH
CVE-2021-1401
Cisco Small Business Wireless Access Points Remote Information Disclosure and Command Injection Vulnerabilities
Description

Multiple vulnerabilities in the web-based management interface of certain Cisco Small Business 100, 300, and 500 Series Wireless Access Points could allow an authenticated, remote attacker to obtain sensitive information from or inject arbitrary commands on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

May 6, 2021, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-1401 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco wap125_firmware
2 Cisco wap131_firmware
3 Cisco wap150_firmware
4 Cisco wap351_firmware
5 Cisco wap361_firmware
6 Cisco wap581_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1401.

URL Resource
http://jvn.jp/en/jp/JVN71263107/index.html Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-multi-ZAfKGXhF Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1401 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1401 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-78
  • Initial Analysis by [email protected]

    May. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://jvn.jp/en/jp/JVN71263107/index.html No Types Assigned http://jvn.jp/en/jp/JVN71263107/index.html Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-multi-ZAfKGXhF No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-wap-multi-ZAfKGXhF Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap125_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.3.1 OR cpe:2.3:h:cisco:wap125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap131_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.2.17 OR cpe:2.3:h:cisco:wap131:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap150_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.1.2.4 OR cpe:2.3:h:cisco:wap150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap351_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.2.17 OR cpe:2.3:h:cisco:wap351:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap361_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.1.2.4 OR cpe:2.3:h:cisco:wap361:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wap581_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.3.1 OR cpe:2.3:h:cisco:wap581:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added Reference http://jvn.jp/en/jp/JVN71263107/index.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1401 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.03%

score

0.60963

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability