Executive Summary

Informations
Name CVE-2018-0423 First vendor Publication 2018-10-05
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a denial of service condition or to execute arbitrary code. The vulnerability is due to improper boundary restrictions on user-supplied input in the Guest user feature of the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device, triggering a buffer overflow condition. A successful exploit could allow the attacker to cause the device to stop responding, resulting in a denial of service condition, or could allow the attacker to execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0423

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco RV Series Router buffer overflow attempt
RuleID : 47711 - Revision : 1 - Type : SERVER-WEBAPP
2020-12-05 Cisco RV Series Router buffer overflow attempt
RuleID : 47710 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105285
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041675

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2020-05-23 01:05:06
  • Multiple Updates
2019-10-10 05:20:13
  • Multiple Updates
2018-11-22 00:20:16
  • Multiple Updates
2018-10-07 17:19:23
  • Multiple Updates
2018-10-05 21:19:40
  • First insertion