Lucene search

K
cveCiscoCVE-2018-0343
HistoryJul 18, 2018 - 11:29 p.m.

CVE-2018-0343

2018-07-1823:29:00
CWE-269
CWE-284
cisco
web.nvd.nist.gov
38
cisco
sd-wan
vulnerability
remote code execution
dos
security
cve-2018-0343
nvd
exploit

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.004

Percentile

75.3%

A vulnerability in the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary code with vmanage user privileges or cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient access restrictions to the HTTP management interface of the affected solution. An attacker could exploit this vulnerability by sending a malicious HTTP request to the affected management service through an authenticated device. A successful exploit could allow the attacker to execute arbitrary code with vmanage user privileges or stop HTTP services on an affected system. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69976.

Affected configurations

Nvd
Node
ciscovbond_orchestratorMatch-
OR
ciscovedge-plusMatch-
OR
ciscovedge-proMatch-
OR
ciscovmanage_network_managementMatch-
OR
ciscovsmart_controllerMatch-
Node
ciscovedge-100_firmwareRange<18.3.0
AND
ciscovedge-100Match-
Node
ciscovedge_100b_firmwareRange<18.3.0
AND
ciscovedge_100bMatch-
Node
ciscovedge_100m_firmwareRange<18.3.0
AND
ciscovedge_100mMatch-
Node
ciscovedge_100wm_firmwareRange<18.3.0
AND
ciscovedge_100wmMatch-
Node
ciscovedge-1000_firmwareRange<18.3.0
AND
ciscovedge-1000Match-
Node
ciscovedge-2000_firmwareRange<18.3.0
AND
ciscovedge-2000Match-
Node
ciscovedge-5000_firmwareRange<18.3.0
AND
ciscovedge-5000Match-
VendorProductVersionCPE
ciscovbond_orchestrator-cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:*
ciscovedge-plus-cpe:2.3:a:cisco:vedge-plus:-:*:*:*:*:*:*:*
ciscovedge-pro-cpe:2.3:a:cisco:vedge-pro:-:*:*:*:*:*:*:*
ciscovmanage_network_management-cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:*
ciscovsmart_controller-cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
ciscovedge-100_firmware*cpe:2.3:o:cisco:vedge-100_firmware:*:*:*:*:*:*:*:*
ciscovedge-100-cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*
ciscovedge_100b_firmware*cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:*
ciscovedge_100b-cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
ciscovedge_100m_firmware*cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CNA Affected

[
  {
    "product": "Cisco SD-WAN Solution unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco SD-WAN Solution unknown"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.004

Percentile

75.3%

Related for CVE-2018-0343