Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-0185 First vendor Publication 2018-03-28
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute commands with root privileges on the device. The vulnerabilities exist because the affected software does not sufficiently sanitize command arguments before passing commands to the Linux shell for execution. An attacker could exploit these vulnerabilities by submitting a malicious CLI command to the affected software. A successful exploit could allow the attacker to break from the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell on an affected device and execute arbitrary commands with root privileges on the device. Cisco Bug IDs: CSCuz03145, CSCuz56419, CSCva31971, CSCvb09542.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 831

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103547
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2023-10-06 01:42:43
  • Multiple Updates
2023-08-12 12:51:16
  • Multiple Updates
2023-08-12 01:13:26
  • Multiple Updates
2023-08-11 12:45:35
  • Multiple Updates
2023-08-11 01:13:47
  • Multiple Updates
2023-08-06 12:44:10
  • Multiple Updates
2023-08-06 01:13:23
  • Multiple Updates
2023-08-04 12:44:24
  • Multiple Updates
2023-08-04 01:13:28
  • Multiple Updates
2023-07-14 12:44:26
  • Multiple Updates
2023-07-14 01:13:30
  • Multiple Updates
2023-03-29 01:46:05
  • Multiple Updates
2023-03-28 12:13:50
  • Multiple Updates
2022-12-24 01:35:55
  • Multiple Updates
2022-10-28 12:35:54
  • Multiple Updates
2022-10-28 01:35:24
  • Multiple Updates
2022-04-26 01:33:27
  • Multiple Updates
2021-10-14 01:28:09
  • Multiple Updates
2021-10-13 01:27:56
  • Multiple Updates
2021-10-08 12:28:53
  • Multiple Updates
2021-05-04 13:07:20
  • Multiple Updates
2021-04-22 02:21:07
  • Multiple Updates
2021-03-30 01:23:22
  • Multiple Updates
2020-11-25 01:20:32
  • Multiple Updates
2020-10-09 01:19:50
  • Multiple Updates
2020-10-07 01:19:37
  • Multiple Updates
2020-09-30 12:19:52
  • Multiple Updates
2020-06-11 01:19:48
  • Multiple Updates
2020-06-10 01:18:27
  • Multiple Updates
2020-06-09 01:20:06
  • Multiple Updates
2020-05-24 01:23:04
  • Multiple Updates
2020-05-23 02:09:19
  • Multiple Updates
2020-05-23 01:04:58
  • Multiple Updates
2019-10-10 05:20:10
  • Multiple Updates
2019-06-18 12:09:25
  • Multiple Updates
2019-06-13 12:09:39
  • Multiple Updates
2018-12-13 12:05:54
  • Multiple Updates
2018-04-20 21:19:50
  • Multiple Updates
2018-03-31 09:18:37
  • Multiple Updates
2018-03-29 05:18:19
  • First insertion