Executive Summary

Informations
Name CVE-2018-0195 First vendor Publication 2018-03-28
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco IOS XE Software REST API could allow an authenticated, remote attacker to bypass API authorization checks and use the API to perform privileged actions on an affected device. The vulnerability is due to insufficient authorization checks for requests that are sent to the REST API of the affected software. An attacker could exploit this vulnerability by sending a malicious request to an affected device via the REST API. A successful exploit could allow the attacker to selectively bypass authorization checks for the REST API of the affected software and use the API to perform privileged actions on an affected device. Cisco Bug IDs: CSCuz56428.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0195

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 826

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103557
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2023-10-06 01:42:44
  • Multiple Updates
2023-08-12 12:51:16
  • Multiple Updates
2023-08-12 01:13:26
  • Multiple Updates
2023-08-11 12:45:36
  • Multiple Updates
2023-08-11 01:13:47
  • Multiple Updates
2023-08-06 12:44:11
  • Multiple Updates
2023-08-06 01:13:24
  • Multiple Updates
2023-08-04 12:44:24
  • Multiple Updates
2023-08-04 01:13:29
  • Multiple Updates
2023-07-14 12:44:26
  • Multiple Updates
2023-07-14 01:13:30
  • Multiple Updates
2023-03-29 01:46:05
  • Multiple Updates
2023-03-28 12:13:51
  • Multiple Updates
2022-12-24 01:35:55
  • Multiple Updates
2022-10-28 12:35:55
  • Multiple Updates
2022-10-28 01:35:25
  • Multiple Updates
2022-04-26 01:33:27
  • Multiple Updates
2021-10-14 01:28:09
  • Multiple Updates
2021-10-13 01:27:57
  • Multiple Updates
2021-10-08 12:28:54
  • Multiple Updates
2021-05-04 13:07:39
  • Multiple Updates
2021-04-22 02:21:08
  • Multiple Updates
2021-03-30 01:23:22
  • Multiple Updates
2020-11-25 01:20:33
  • Multiple Updates
2020-10-09 01:19:50
  • Multiple Updates
2020-10-07 01:19:38
  • Multiple Updates
2020-09-30 12:19:52
  • Multiple Updates
2020-06-11 01:19:48
  • Multiple Updates
2020-06-10 01:18:28
  • Multiple Updates
2020-06-09 01:20:06
  • Multiple Updates
2020-05-24 01:23:04
  • Multiple Updates
2020-05-23 02:09:20
  • Multiple Updates
2020-05-23 01:04:59
  • Multiple Updates
2019-10-10 05:20:10
  • Multiple Updates
2019-06-18 12:09:25
  • Multiple Updates
2019-06-13 12:09:39
  • Multiple Updates
2018-12-13 12:05:54
  • Multiple Updates
2018-04-20 21:19:50
  • Multiple Updates
2018-04-01 09:19:14
  • Multiple Updates
2018-03-29 05:18:19
  • First insertion