CVE-2021-1430

Multiple vulnerabilities in the install, uninstall, and upgrade processes of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to hijack DLL or executable files that are used by the application. A successful exploit could allow the attacker to execute arbitrary code on an affected device with SYSTEM privileges. To exploit these vulnerabilities, the attacker must have valid credentials on the Windows system. For more information about these vulnerabilities, see the Details section of this advisory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:windows:*:*

History

07 May 2021, 21:09

Type Values Removed Values Added
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6 - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-anyconnect-code-exec-jR3tWTA6 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CPE cpe:2.3:a:cisco:anyconnect_secure_mobility_client:*:*:*:*:*:windows:*:*
CWE CWE-378 CWE-427

06 May 2021, 13:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-06 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-1430

Mitre link : CVE-2021-1430

CVE.ORG link : CVE-2021-1430


JSON object : View

Products Affected

cisco

  • anyconnect_secure_mobility_client
CWE
CWE-427

Uncontrolled Search Path Element

CWE-378

Creation of Temporary File With Insecure Permissions