Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-0296 First vendor Publication 2018-06-07
Vendor Cve Last vendor Modification 2023-08-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA will not reload, but an attacker could view sensitive system information without authentication by using directory traversal techniques. The vulnerability is due to lack of proper input validation of the HTTP URL. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition or unauthenticated disclosure of information. This vulnerability applies to IPv4 and IPv6 HTTP traffic. This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 1000V Cloud Firewall, ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvi16029.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0296

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 36
Os 643
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Adaptive Security Appliance directory traversal attempt
RuleID : 46897 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-06-25 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180606-asa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104612
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
EXPLOIT-DB https://www.exploit-db.com/exploits/44956/
MISC http://packetstormsecurity.com/files/154017/Cisco-Adaptive-Security-Appliance...
https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01
SECTRACK http://www.securitytracker.com/id/1041076

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2023-09-19 12:44:29
  • Multiple Updates
2023-08-16 21:28:44
  • Multiple Updates
2023-08-16 09:28:23
  • Multiple Updates
2023-08-16 00:28:26
  • Multiple Updates
2023-08-15 21:28:37
  • Multiple Updates
2023-08-12 12:51:19
  • Multiple Updates
2023-08-09 12:40:27
  • Multiple Updates
2023-08-06 12:44:13
  • Multiple Updates
2023-08-06 01:13:25
  • Multiple Updates
2023-08-04 12:44:27
  • Multiple Updates
2023-08-04 01:13:30
  • Multiple Updates
2023-07-14 12:44:29
  • Multiple Updates
2023-07-14 01:13:32
  • Multiple Updates
2023-03-29 01:46:07
  • Multiple Updates
2023-03-28 12:13:52
  • Multiple Updates
2022-11-22 01:36:43
  • Multiple Updates
2022-10-11 12:39:53
  • Multiple Updates
2022-10-11 01:13:33
  • Multiple Updates
2022-05-27 12:34:15
  • Multiple Updates
2022-05-26 01:33:21
  • Multiple Updates
2022-05-24 01:35:46
  • Multiple Updates
2021-05-04 13:08:00
  • Multiple Updates
2021-04-22 02:21:31
  • Multiple Updates
2020-12-05 21:23:46
  • Multiple Updates
2020-10-29 01:20:14
  • Multiple Updates
2020-09-04 21:23:06
  • Multiple Updates
2020-05-24 01:23:06
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:09:23
  • Multiple Updates
2020-05-23 01:05:02
  • Multiple Updates
2019-08-13 00:19:17
  • Multiple Updates
2019-07-04 12:09:36
  • Multiple Updates
2019-05-30 12:09:20
  • Multiple Updates
2019-05-22 12:07:48
  • Multiple Updates
2018-12-07 12:06:16
  • Multiple Updates
2018-11-08 12:08:58
  • Multiple Updates
2018-11-02 12:08:11
  • Multiple Updates
2018-07-31 21:20:04
  • Multiple Updates
2018-07-23 21:19:40
  • Multiple Updates
2018-07-06 09:18:55
  • Multiple Updates
2018-07-02 17:19:12
  • Multiple Updates
2018-06-14 09:19:18
  • Multiple Updates
2018-06-07 17:19:06
  • First insertion