A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the system CLI. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2021-10-21T02:45:10.183174Z

Updated: 2024-09-17T03:59:46.541Z

Reserved: 2020-11-13T00:00:00

Link: CVE-2021-1529

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-10-21T03:15:06.830

Modified: 2023-11-07T03:28:32.673

Link: CVE-2021-1529

cve-icon Redhat

No data.