A vulnerability in the spam quarantine feature of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), could allow an authenticated, remote attacker to gain unauthorized access and modify the spam quarantine settings of another user. This vulnerability exists because access to the spam quarantine feature is not properly restricted. An attacker could exploit this vulnerability by sending malicious requests to an affected system. A successful exploit could allow the attacker to modify another user's spam quarantine settings, possibly disabling security controls or viewing email messages stored on the spam quarantine interfaces.
Published 2021-08-18 20:15:07
Updated 2022-07-08 18:25:36
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Products affected by CVE-2021-1561

Exploit prediction scoring system (EPSS) score for CVE-2021-1561

0.09%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 39 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2021-1561

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:N
8.0
4.9
NIST
5.4
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
2.8
2.5
Cisco Systems, Inc.
5.4
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
2.8
2.5
NIST

CWE ids for CVE-2021-1561

  • When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.
    Assigned by: nvd@nist.gov (Primary)
  • The authentication scheme or implementation uses key data elements that are assumed to be immutable, but can be controlled or modified by the attacker.
    Assigned by: ykramarz@cisco.com (Secondary)

References for CVE-2021-1561

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!