Goby/json/Cisco-HyperFlex-HX-Data-Pla...

51 lines
1.6 KiB
JSON

{
"Name": "Cisco HyperFlex HX Data Platform Command Injection (CVE-2021-1498)",
"Description": "Multiple vulnerabilities in the web-based management interface of Cisco HyperFlex HX could allow an unauthenticated, remote attacker to perform command injection attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.",
"Product": "Cisco HyperFlex HX Data Platform",
"Homepage": "https://www.cisco.com/c/en/us/products/hyperconverged-infrastructure/index.html#~models",
"DisclosureDate": "2021-05-06",
"Author": "Ovi3",
"GobyQuery": "product=\"Nginx\" && protocol=\"http\"",
"Level": "3",
"Impact": "",
"Recommendation": "",
"Translation": null,
"References": [],
"RealReferences": [
"http://packetstormsecurity.com/files/162976/Cisco-HyperFlex-HX-Data-Platform-Command-Execution.html",
"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-rce-TjjNrkpR",
"https://nvd.nist.gov/vuln/detail/CVE-2021-1498",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1498"
],
"HasExp": true,
"ExpParams": [
{
"name": "AttackType",
"type": "select",
"value": "goby_shell_linux",
"show": ""
}
],
"Is0day": false,
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": null,
"ExploitSteps": null,
"VulType": null,
"Tags": null,
"CVEIDs": [
"CVE-2021-1498"
],
"CVSSScore": "9.8",
"CNNVDIDs": null,
"AttackSurfaces": {
"Application": null,
"Support": null,
"Service": null,
"System": null,
"Hardware": null
},
"Disable": false
}