Executive Summary

Informations
Name CVE-2018-0322 First vendor Publication 2018-06-07
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device. The vulnerability is due to a failure to enforce access restrictions on the Help Desk and User Provisioning roles that are assigned to authenticated users. This failure could allow an authenticated attacker to modify critical attributes of higher-privileged accounts on the device. A successful exploit could allow the attacker to gain elevated privileges on the device. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.1 and prior. Cisco Bug IDs: CSCvd61779.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0322

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 17

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104443
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041064

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 13:07:54
  • Multiple Updates
2021-04-22 02:21:10
  • Multiple Updates
2020-05-23 02:09:24
  • Multiple Updates
2020-05-23 01:05:03
  • Multiple Updates
2019-10-10 05:20:12
  • Multiple Updates
2019-10-03 09:20:41
  • Multiple Updates
2019-06-20 12:09:25
  • Multiple Updates
2018-07-20 17:19:11
  • Multiple Updates
2018-06-15 09:19:16
  • Multiple Updates
2018-06-14 09:19:18
  • Multiple Updates
2018-06-07 17:19:06
  • First insertion