7.8
HIGH
CVE-2021-1528
"Cisco SD-WAN Software Privilege Escalation Vulnerability"
Description

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.

INFO

Published Date :

June 4, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:28 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-1528 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vsmart_controller
2 Cisco vedge_100b_firmware
3 Cisco vedge_100m_firmware
4 Cisco vedge_100wm_firmware
5 Cisco vedge_100_firmware
6 Cisco vedge_1000_firmware
7 Cisco vedge_2000_firmware
8 Cisco vedge_5000_firmware
9 Cisco catalyst_sd-wan_manager
10 Cisco sd-wan_vbond_orchestrator
11 Cisco vedge_cloud_firmware
12 Cisco sd-wan_solution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1528.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-fuErCWwF Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1528 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1528 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.5 from (excluding) 20.5.1 OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:* versions from (including) 20.5 from (excluding) 20.5.1
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.4 from (excluding) 20.4.2 OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:*:*:*:*:*:*:*:* versions from (including) 20.4 from (excluding) 20.4.2
  • Initial Analysis by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-fuErCWwF No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-fuErCWwF Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1
    Added CPE Configuration OR *cpe:2.3:a:cisco:vsmart_controller:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:a:cisco:vsmart_controller:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.4 up to (excluding) 20.4.2 *cpe:2.3:o:cisco:vedge_cloud_firmware:*:*:*:*:*:*:*:* versions from (including) 20.5 up to (excluding) 20.5.1 OR cpe:2.3:h:cisco:vedge_cloud:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1528 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1528 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability