Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-0330 First vendor Publication 2018-06-20
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges. The vulnerability is due to a failure to properly validate certain parameters included within an NX-API request. An attacker that can successfully authenticate to the NX-API could submit a request designed to bypass NX-OS role assignment. A successful exploit could allow the attacker to execute commands with elevated privileges. This vulnerability affects the following if configured to use the NX-API feature: MDS 9000 Series Multilayer Switches, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode. Cisco Bug IDs: CSCvc73177, CSCve40903, CSCve40911.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0330

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 724

Snort® IPS/IDS

Date Description
2020-12-05 Cisco NX-OS NX-API privilege escalation attempt
RuleID : 46992 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180620-nxapi.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041169

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-03-05 12:45:41
  • Multiple Updates
2023-10-20 01:43:29
  • Multiple Updates
2023-10-19 01:42:41
  • Multiple Updates
2023-08-12 12:51:21
  • Multiple Updates
2023-08-12 01:13:29
  • Multiple Updates
2023-08-11 12:45:40
  • Multiple Updates
2023-08-11 01:13:50
  • Multiple Updates
2023-08-06 12:44:14
  • Multiple Updates
2023-08-06 01:13:26
  • Multiple Updates
2023-08-04 12:44:28
  • Multiple Updates
2023-08-04 01:13:31
  • Multiple Updates
2023-07-14 12:44:30
  • Multiple Updates
2023-07-14 01:13:33
  • Multiple Updates
2023-03-29 01:46:09
  • Multiple Updates
2023-03-28 12:13:53
  • Multiple Updates
2022-10-11 12:39:54
  • Multiple Updates
2022-10-11 01:13:34
  • Multiple Updates
2022-08-03 01:34:22
  • Multiple Updates
2022-07-16 01:33:27
  • Multiple Updates
2022-04-07 12:31:49
  • Multiple Updates
2022-04-06 01:31:36
  • Multiple Updates
2022-03-09 01:30:49
  • Multiple Updates
2022-03-08 01:30:55
  • Multiple Updates
2021-12-04 01:29:11
  • Multiple Updates
2021-09-04 01:27:13
  • Multiple Updates
2021-04-22 12:06:18
  • Multiple Updates
2021-03-27 01:23:21
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-06-10 01:18:30
  • Multiple Updates
2020-06-03 12:18:13
  • Multiple Updates
2020-05-24 01:23:06
  • Multiple Updates
2020-05-23 02:09:25
  • Multiple Updates
2020-05-23 01:05:03
  • Multiple Updates
2019-10-10 05:20:12
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-09-11 12:03:19
  • Multiple Updates
2018-12-13 12:05:55
  • Multiple Updates
2018-12-07 12:06:17
  • Multiple Updates
2018-08-29 21:20:00
  • Multiple Updates
2018-08-21 21:20:08
  • Multiple Updates
2018-06-24 09:19:20
  • Multiple Updates
2018-06-21 00:19:08
  • First insertion