7.5
HIGH
CVE-2021-1437
"Cisco Aironet Series Telnet TFTP File Download Vulnerability"
Description

A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP) configuration. An attacker could exploit this vulnerability by sending a specific TFTP request to an affected device. A successful exploit could allow the attacker to download any file from the filesystem of the affected access point (AP).

INFO

Published Date :

March 24, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-1437 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco wireless_lan_controller_software
2 Cisco catalyst_9800_firmware
3 Cisco aironet_access_point_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1437.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-info-disc-BfWqghj Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1437 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1437 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Oct. 21, 2022

    Action Type Old Value New Value
    Added CWE NIST NVD-CWE-Other
  • Initial Analysis by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-info-disc-BfWqghj No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-info-disc-BfWqghj Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:aironet_access_point_software:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:catalyst_9800_firmware:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (excluding) 17.3.3 OR cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 8.10.112.0 up to (excluding) 8.10.142.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1437 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1437 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.00%

score

0.64026

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability