A vulnerability in the change password API of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, remote attacker to alter their own password to a value that does not comply with the strong authentication requirements that are configured on an affected device. This vulnerability exists because a password policy check is incomplete at the time a password is changed at server side using the API. An attacker could exploit this vulnerability by sending a specially crafted API request to the affected device. A successful exploit could allow the attacker to change their own password to a value that does not comply with the configured strong authentication requirements.
Published 2021-08-04 18:15:08
Updated 2021-08-11 18:30:29
View at NVD,   CVE.org

Products affected by CVE-2021-1522

Exploit prediction scoring system (EPSS) score for CVE-2021-1522

0.07%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 30 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2021-1522

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.0
MEDIUM AV:N/AC:L/Au:S/C:N/I:P/A:N
8.0
2.9
NIST
4.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
2.8
1.4
Cisco Systems, Inc.
4.3
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
2.8
1.4
NIST

CWE ids for CVE-2021-1522

  • Assigned by: ykramarz@cisco.com (Secondary)
  • The product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2021-1522

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!