A vulnerability in the TrustSec CLI parser of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. This vulnerability is due to an improper interaction between the web UI and the CLI parser. An attacker could exploit this vulnerability by requesting a particular CLI command to be run through the web UI. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
Published 2021-09-23 03:15:17
Updated 2024-03-04 22:59:59
View at NVD,   CVE.org
Vulnerability category: Denial of service

Products affected by CVE-2021-34699

Exploit prediction scoring system (EPSS) score for CVE-2021-34699

0.11%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 43 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2021-34699

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
6.8
MEDIUM AV:N/AC:L/Au:S/C:N/I:N/A:C
8.0
6.9
NIST
7.7
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
3.1
4.0
Cisco Systems, Inc.
7.7
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
3.1
4.0
NIST
7.7
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
3.1
4.0
Cisco Systems, Inc. 2024-02-07

CWE ids for CVE-2021-34699

  • An interaction error occurs when two entities have correct behavior when running independently of each other, but when they are integrated as components in a larger system or process, they introduce incorrect behaviors that may cause resultant weaknesses.
    Assigned by: ykramarz@cisco.com (Secondary)
  • Product A handles inputs or steps differently than Product B, which causes A to perform incorrect actions based on its perception of B's state.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2021-34699

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!