Known Exploited Vulnerability
9.8
CRITICAL
CVE-2021-40870
Aviatrix Controller Unrestricted Upload of File - [Actively Exploited]
Description

An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.

INFO

Published Date :

Sept. 13, 2021, 8:15 a.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-40870 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-40870 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Aviatrix controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-40870.

URL Resource
http://packetstormsecurity.com/files/164461/Aviatrix-Controller-6.x-Path-Traversal-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://docs.aviatrix.com/HowTos/UCC_Release_Notes.html#security-note-9-11-2021 Release Notes Vendor Advisory
https://wearetradecraft.com/advisories/tc-2021-0002/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Unrestricted upload of file with dangerous type in Aviatrix allows an authenticated user to execute arbitrary code

cve-2021-40870

Python

Updated: 9 months, 1 week ago
2 stars 2 fork 2 watcher
Born at : Oct. 8, 2021, 5:35 a.m. This repo has been linked 1 different CVEs too.

Aviatrix allows an authenticated user to execute arbitrary code

cve-2021-40870 remote-code-execution

Python

Updated: 1 month, 1 week ago
3 stars 2 fork 2 watcher
Born at : Oct. 7, 2021, 9:34 p.m. This repo has been linked 1 different CVEs too.

Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal

cve-2021-40870 remote-code-execution

Python

Updated: 1 month, 1 week ago
15 stars 5 fork 5 watcher
Born at : Oct. 7, 2021, 5:19 p.m. This repo has been linked 1 different CVEs too.

Unrestricted upload of file with dangerous type in Aviatrix allows an authenticated user to execute arbitrary code

cve-2021-40870 poc

Python

Updated: 2 years, 11 months ago
0 stars 1 fork 1 watcher
Born at : Oct. 7, 2021, 8:53 a.m. This repo has been linked 1 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-40870 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-40870 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-436 CWE-23
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-434 CWE-436
  • Modified Analysis by [email protected]

    Dec. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164461/Aviatrix-Controller-6.x-Path-Traversal-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164461/Aviatrix-Controller-6.x-Path-Traversal-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 11, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164461/Aviatrix-Controller-6.x-Path-Traversal-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.aviatrix.com/HowTos/UCC_Release_Notes.html#security-note-9-11-2021 No Types Assigned https://docs.aviatrix.com/HowTos/UCC_Release_Notes.html#security-note-9-11-2021 Release Notes, Vendor Advisory
    Changed Reference Type https://wearetradecraft.com/advisories/tc-2021-0002/ No Types Assigned https://wearetradecraft.com/advisories/tc-2021-0002/ Exploit, Third Party Advisory
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.2043 *cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.3.2490 *cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* versions from (including) 6.4 up to (excluding) 6.4.2838 *cpe:2.3:a:aviatrix:controller:*:*:*:*:*:*:*:* versions from (including) 6.5 up to (excluding) 6.5.1922
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-40870 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-40870 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.85 }} 0.52%

score

0.99202

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability