Executive Summary

Informations
Name CVE-2018-15465 First vendor Publication 2018-12-24
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:N)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface. The vulnerability is due to improper validation of user privileges when using the web management interface. An attacker could exploit this vulnerability by sending specific HTTP requests via HTTPS to an affected device as an unprivileged user. An exploit could allow the attacker to retrieve files (including the running configuration) from the device or to upload and replace software images on the device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15465

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Os 668

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Adaptive Security Appliance admin REST API access attempt
RuleID : 48644 - Revision : 1 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20181219-asa-privesc.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106256
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://www.tenable.com/security/research/tra-2018-46

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-09-19 12:47:21
  • Multiple Updates
2023-08-16 21:28:43
  • Multiple Updates
2023-08-16 09:28:23
  • Multiple Updates
2023-08-16 00:28:26
  • Multiple Updates
2023-08-15 21:28:37
  • Multiple Updates
2023-08-12 12:54:27
  • Multiple Updates
2023-08-09 12:43:07
  • Multiple Updates
2023-08-06 12:47:06
  • Multiple Updates
2023-08-06 01:14:04
  • Multiple Updates
2023-08-04 12:47:20
  • Multiple Updates
2023-08-04 01:14:10
  • Multiple Updates
2023-07-14 12:47:22
  • Multiple Updates
2023-07-14 01:14:11
  • Multiple Updates
2023-03-29 01:48:51
  • Multiple Updates
2023-03-28 12:14:31
  • Multiple Updates
2022-10-11 12:42:26
  • Multiple Updates
2022-10-11 01:14:11
  • Multiple Updates
2022-05-27 12:36:27
  • Multiple Updates
2022-05-26 01:35:28
  • Multiple Updates
2022-05-24 01:38:02
  • Multiple Updates
2021-05-04 13:09:22
  • Multiple Updates
2021-04-22 02:23:06
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-10-29 01:21:29
  • Multiple Updates
2020-05-23 02:11:50
  • Multiple Updates
2020-05-23 01:08:05
  • Multiple Updates
2019-10-10 05:20:26
  • Multiple Updates
2019-10-03 09:20:54
  • Multiple Updates
2019-02-04 21:19:17
  • Multiple Updates
2018-12-25 17:19:06
  • Multiple Updates
2018-12-24 17:19:06
  • First insertion