CVE-2018-0344

CVSS V2 Medium 6.5 CVSS V3 High 7.2
Description
A vulnerability in the vManage dashboard for the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the affected solution. An attacker could exploit this vulnerability by configuring a malicious username on the login page of the affected solution. A successful exploit could allow the attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69974.
Overview
  • CVE ID
  • CVE-2018-0344
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-18T23:29:00
  • Last Modified Date
  • 2019-10-09T23:31:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:vedge-plus:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:vedge-pro:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:cisco:vedge-100_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge-1000_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge-2000_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:vedge-5000_firmware:*:*:*:*:*:*:*:* 1 OR 18.3.0
cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:20 Added to TrackCVE
2022-12-03 10:10:22 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 10:10:22 2018-07-18T23:29Z 2018-07-18T23:29:00 CVE Published Date updated
2022-12-03 10:10:22 2019-10-09T23:31:49 CVE Modified Date updated
2022-12-03 10:10:22 Modified Vulnerability Status updated