5.3
MEDIUM
CVE-2021-40127
Cisco Small Business Switch Web Interface HTTP Request Validation Denial of Service
Description

A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an unauthenticated, remote attacker to render the web-based management interface unusable, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to cause a permanent invalid redirect for requests sent to the web-based management interface of the device, resulting in a DoS condition.

INFO

Published Date :

Nov. 4, 2021, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-40127 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sf300-08_firmware
2 Cisco sf302-08_firmware
3 Cisco sf302-08p_firmware
4 Cisco sf302-08pp_firmware
5 Cisco sf302-08mp_firmware
6 Cisco sf302-08mpp_firmware
7 Cisco sf300-24_firmware
8 Cisco sf300-24p_firmware
9 Cisco sf300-24pp_firmware
10 Cisco sf300-24mp_firmware
11 Cisco sf300-48_firmware
12 Cisco sf300-48p_firmware
13 Cisco sf300-48pp_firmware
14 Cisco sg300-10_firmware
15 Cisco sg300-10p_firmware
16 Cisco sg300-10pp_firmware
17 Cisco sg300-10mp_firmware
18 Cisco sg300-10mpp_firmware
19 Cisco sg300-20_firmware
20 Cisco sg300-28_firmware
21 Cisco sg300-28p_firmware
22 Cisco sg300-28pp_firmware
23 Cisco sg300-28mp_firmware
24 Cisco sg300-52_firmware
25 Cisco sg300-52p_firmware
26 Cisco sg300-52mp_firmware
27 Cisco sg300-28sfp_firmware
28 Cisco sg500-28mpp_firmware
29 Cisco sg500-52mp_firmware
30 Cisco sg500xg-8f8t_firmware
31 Cisco sf500-24_firmware
32 Cisco sf500-24p_firmware
33 Cisco sf500-48_firmware
34 Cisco sf500-48p_firmware
35 Cisco sg500-28_firmware
36 Cisco sg500-28p_firmware
37 Cisco sg500-52_firmware
38 Cisco sg500-52p_firmware
39 Cisco sg500x-24_firmware
40 Cisco sg500x-24p_firmware
41 Cisco sg500x-48_firmware
42 Cisco sg500x-48p_firmware
43 Cisco sf200-24_firmware
44 Cisco sf200-24p_firmware
45 Cisco sf200-48_firmware
46 Cisco sf200-48p_firmware
47 Cisco sg200-18_firmware
48 Cisco sg200-26_firmware
49 Cisco sg200-26p_firmware
50 Cisco sg200-50_firmware
51 Cisco sg200-50p_firmware
52 Cisco sf500-24mp_firmware
53 Cisco sf500-48mp_firmware
54 Cisco sg200-50fp_firmware
55 Cisco sg200-26fp_firmware
56 Cisco sg200-10fp_firmware
57 Cisco sg200-08_firmware
58 Cisco sg200-08p_firmware
59 Cisco sf200-24fp_firmware
60 Cisco sg500x-24mpp_firmware
61 Cisco sg500x-48mpp_firmware
62 Cisco sf200e-24_firmware
63 Cisco sf200e-24p_firmware
64 Cisco sf200e-48_firmware
65 Cisco sf200e-48p_firmware
66 Cisco sg300-sfp_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-40127.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-switches-web-dos-xMyFFkt8 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-40127 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-40127 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Initial Analysis by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-switches-web-dos-xMyFFkt8 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-switches-web-dos-xMyFFkt8 Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24fp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200e-24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200e-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200e-24p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200e-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200e-48_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200e-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200e-48p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200e-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-08_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-08p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-10fp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-10fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-18_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26fp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50fp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-08_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-sfp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-20_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28sfp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24mp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48mp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28mpp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52mp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24mpp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48mpp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500xg-8f8t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500xg-8f8t:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-40127 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-40127 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39328

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability