First published: Wed Jan 20 2021(Updated: )
A vulnerability in the web UI of Cisco Umbrella could allow an unauthenticated, remote attacker to negatively affect the performance of this service. The vulnerability exists due to insufficient rate limiting controls in the web UI. An attacker could exploit this vulnerability by sending crafted HTTPS packets at a high and sustained rate. A successful exploit could allow the attacker to negatively affect the performance of the web UI. Cisco has addressed this vulnerability.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Umbrella |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1350 has been assigned a high severity rating due to its potential impact on service performance.
To mitigate CVE-2021-1350, ensure that you have applied the latest security updates and patches provided by Cisco for the Umbrella service.
CVE-2021-1350 affects all users of Cisco Umbrella that utilize its web UI without sufficient rate limiting controls.
Yes, CVE-2021-1350 can be exploited by an unauthenticated remote attacker, leading to potential denial of service.
CVE-2021-1350 could allow attackers to conduct denial-of-service attacks by overwhelming the web UI of Cisco Umbrella.