Executive Summary

Informations
Name CVE-2018-0362 First vendor Publication 2018-06-21
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 3.4 Temporal Score 4.3
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in BIOS authentication management of Cisco 5000 Series Enterprise Network Compute System and Cisco Unified Computing (UCS) E-Series Servers could allow an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user. The vulnerability is due to improper security restrictions that are imposed by the affected system. An attacker could exploit this vulnerability by submitting an empty password value to an affected device's BIOS authentication prompt. An exploit could allow the attacker to have access to a restricted set of user-level BIOS commands. Cisco Bug IDs: CSCvh83260.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0362

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1041173

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 01:05:04
  • Multiple Updates
2019-10-10 05:20:12
  • Multiple Updates
2018-08-13 21:19:51
  • Multiple Updates
2018-06-24 09:19:20
  • Multiple Updates
2018-06-21 17:19:17
  • First insertion