Executive Summary

Informations
Name CVE-2018-15437 First vendor Publication 2018-11-08
Vendor Cve Last vendor Modification 2020-09-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the system scanning component of Cisco Immunet and Cisco Advanced Malware Protection (AMP) for Endpoints running on Microsoft Windows could allow a local attacker to disable the scanning functionality of the product. This could allow executable files to be launched on the system without being analyzed for threats. The vulnerability is due to improper process resource handling. An attacker could exploit this vulnerability by gaining local access to a system running Microsoft Windows and protected by Cisco Immunet or Cisco AMP for Endpoints and executing a malicious file. A successful exploit could allow the attacker to prevent the scanning services from functioning properly and ultimately prevent the system from being protected from further intrusion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15437

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105867
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
EXPLOIT-DB https://www.exploit-db.com/exploits/45829/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-09-16 21:23:03
  • Multiple Updates
2020-05-23 01:08:05
  • Multiple Updates
2019-10-10 05:20:26
  • Multiple Updates
2019-02-23 09:19:18
  • Multiple Updates
2018-11-15 17:18:59
  • Multiple Updates
2018-11-09 17:19:08
  • Multiple Updates
2018-11-08 21:19:38
  • First insertion