Executive Summary

Informations
Name CVE-2018-15381 First vendor Publication 2018-11-08
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to the listening Java Remote Method Invocation (RMI) service. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15381

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1

Snort® IPS/IDS

Date Description
2016-03-14 Java Library CommonsCollection unauthorized serialized object attempt
RuleID : 36826 - Revision : 11 - Type : SERVER-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105876
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1042130

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:09:32
  • Multiple Updates
2021-04-22 02:23:06
  • Multiple Updates
2020-05-23 02:11:48
  • Multiple Updates
2020-05-23 01:08:04
  • Multiple Updates
2019-10-10 05:20:25
  • Multiple Updates
2019-01-29 21:19:10
  • Multiple Updates
2018-11-16 17:19:07
  • Multiple Updates
2018-11-12 17:19:05
  • Multiple Updates
2018-11-08 21:19:38
  • First insertion