CVE-2021-1406

A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper inclusion of sensitive information in downloadable files. An attacker could exploit this vulnerability by authenticating to an affected device and issuing a specific set of commands. A successful exploit could allow the attacker to obtain hashed credentials of system users. To exploit this vulnerability an attacker would need to have valid user credentials with elevated privileges.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.9 MEDIUM
NETWORK
LOW
HIGH
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
ciscoCNA
4.9 MEDIUM
NETWORK
LOW
HIGH
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 51%
VendorProductVersion
ciscounified_communications_manager
10.5\(2\)
ciscounified_communications_manager
10.5\(2\)
ciscounified_communications_manager
10.5\(2\)su1
ciscounified_communications_manager
10.5\(2\)su1
ciscounified_communications_manager
10.5\(2\)su2
ciscounified_communications_manager
10.5\(2\)su2
ciscounified_communications_manager
10.5\(2\)su2a
ciscounified_communications_manager
10.5\(2\)su2a
ciscounified_communications_manager
10.5\(2\)su3
ciscounified_communications_manager
10.5\(2\)su3
ciscounified_communications_manager
10.5\(2\)su3a
ciscounified_communications_manager
10.5\(2\)su3a
ciscounified_communications_manager
10.5\(2\)su4
ciscounified_communications_manager
10.5\(2\)su4
ciscounified_communications_manager
10.5\(2\)su4a
ciscounified_communications_manager
10.5\(2\)su4a
ciscounified_communications_manager
10.5\(2\)su5
ciscounified_communications_manager
10.5\(2\)su6
ciscounified_communications_manager
10.5\(2\)su6
ciscounified_communications_manager
10.5\(2\)su6a
ciscounified_communications_manager
10.5\(2\)su6a
ciscounified_communications_manager
10.5\(2\)su7
ciscounified_communications_manager
10.5\(2\)su7
ciscounified_communications_manager
10.5\(2\)su8
ciscounified_communications_manager
10.5\(2\)su8
ciscounified_communications_manager
10.5\(2\)su9
ciscounified_communications_manager
10.5\(2\)su9
ciscounified_communications_manager
10.5\(2\)su10
ciscounified_communications_manager
10.5\(2\)su10
ciscounified_communications_manager
11.5\(1\)
ciscounified_communications_manager
11.5\(1\)
ciscounified_communications_manager
11.5\(1\)su1
ciscounified_communications_manager
11.5\(1\)su1
ciscounified_communications_manager
11.5\(1\)su2
ciscounified_communications_manager
11.5\(1\)su2
ciscounified_communications_manager
11.5\(1\)su3
ciscounified_communications_manager
11.5\(1\)su3
ciscounified_communications_manager
11.5\(1\)su4
ciscounified_communications_manager
11.5\(1\)su4
ciscounified_communications_manager
11.5\(1\)su5
ciscounified_communications_manager
11.5\(1\)su5
ciscounified_communications_manager
11.5\(1\)su7
ciscounified_communications_manager
11.5\(1\)su7
ciscounified_communications_manager
11.5\(1\)su8
ciscounified_communications_manager
11.5\(1\)su8
ciscounified_communications_manager
11.5\(1\)su9
ciscounified_communications_manager
11.5\(1\)su9
ciscounified_communications_manager
12.0\(1\)
ciscounified_communications_manager
12.0\(1\)
ciscounified_communications_manager
12.5\(1\)
ciscounified_communications_manager
12.5\(1\)
ciscounified_communications_manager
12.5\(1\)su1
ciscounified_communications_manager
12.5\(1\)su1
ciscounified_communications_manager
12.5\(1\)su2
ciscounified_communications_manager
12.5\(1\)su2
ciscounified_communications_manager
12.5\(1\)su3
ciscounified_communications_manager
12.5\(1\)su3
ciscounified_communications_manager
12.5\(1\)su4
ciscounified_communications_manager
12.5\(1\)su4
ciscounified_communications_manager
12.5\(1\)su5
ciscounified_communications_manager
12.5\(1\)su5
𝑥
= Vulnerable software versions