ID

VAR-201810-0305


CVE

CVE-2018-0430


TITLE

Cisco Integrated Management Controller Software Command injection vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2018-011463 // CNNVD: CNNVD-201809-266

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending crafted commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to inject and execute arbitrary, system-level commands with root privileges on an affected device. The software supports HTTP, SSH access, etc., and can perform operations such as starting, shutting down and restarting the server

Trust: 1.71

sources: NVD: CVE-2018-0430 // JVNDB: JVNDB-2018-011463 // VULHUB: VHN-118632

AFFECTED PRODUCTS

vendor:ciscomodel:unified computing systemscope:eqversion:2.0_base

Trust: 1.6

vendor:ciscomodel:unified computing systemscope:eqversion:3.1\(3\)

Trust: 1.6

vendor:ciscomodel:unified computing systemscope:eqversion:3.0\(3a\)

Trust: 1.6

vendor:ciscomodel:unified computing system softwarescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-011463 // CNNVD: CNNVD-201809-266 // NVD: CVE-2018-0430

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0430
value: HIGH

Trust: 1.0

NVD: CVE-2018-0430
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201809-266
value: HIGH

Trust: 0.6

VULHUB: VHN-118632
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-0430
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118632
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0430
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118632 // JVNDB: JVNDB-2018-011463 // CNNVD: CNNVD-201809-266 // NVD: CVE-2018-0430

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.9

sources: VULHUB: VHN-118632 // JVNDB: JVNDB-2018-011463 // NVD: CVE-2018-0430

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-266

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-201809-266

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011463

PATCH

title:cisco-sa-20180905-cimc-injectionurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-cimc-injection

Trust: 0.8

title:Cisco Integrated Management Controller Software Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84597

Trust: 0.6

sources: JVNDB: JVNDB-2018-011463 // CNNVD: CNNVD-201809-266

EXTERNAL IDS

db:NVDid:CVE-2018-0430

Trust: 2.5

db:SECTRACKid:1041686

Trust: 1.7

db:JVNDBid:JVNDB-2018-011463

Trust: 0.8

db:CNNVDid:CNNVD-201809-266

Trust: 0.7

db:VULHUBid:VHN-118632

Trust: 0.1

sources: VULHUB: VHN-118632 // JVNDB: JVNDB-2018-011463 // CNNVD: CNNVD-201809-266 // NVD: CVE-2018-0430

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180905-cimc-injection

Trust: 1.7

url:http://www.securitytracker.com/id/1041686

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0430

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0430

Trust: 0.8

sources: VULHUB: VHN-118632 // JVNDB: JVNDB-2018-011463 // CNNVD: CNNVD-201809-266 // NVD: CVE-2018-0430

SOURCES

db:VULHUBid:VHN-118632
db:JVNDBid:JVNDB-2018-011463
db:CNNVDid:CNNVD-201809-266
db:NVDid:CVE-2018-0430

LAST UPDATE DATE

2024-08-14T14:04:47.763000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118632date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-011463date:2019-01-15T00:00:00
db:CNNVDid:CNNVD-201809-266date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0430date:2019-10-09T23:32:03.867

SOURCES RELEASE DATE

db:VULHUBid:VHN-118632date:2018-10-05T00:00:00
db:JVNDBid:JVNDB-2018-011463date:2019-01-15T00:00:00
db:CNNVDid:CNNVD-201809-266date:2018-09-06T00:00:00
db:NVDid:CVE-2018-0430date:2018-10-05T14:29:01.277