ID

VAR-201811-0183


CVE

CVE-2018-15447


TITLE

Cisco Integrated Management Controller Supervisor In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-011547

DESCRIPTION

A vulnerability in the web framework code of Cisco Integrated Management Controller (IMC) Supervisor could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected application. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. This issue being tracked by Cisco Bug ID CSCvm10518. It supports HTTP, SSH access, etc., and can start, shut down, and restart the server. operate

Trust: 1.98

sources: NVD: CVE-2018-15447 // JVNDB: JVNDB-2018-011547 // BID: 105855 // VULHUB: VHN-125707

AFFECTED PRODUCTS

vendor:ciscomodel:integrated management controllerscope:eqversion: -

Trust: 1.6

vendor:ciscomodel:integrated management controllerscope: - version: -

Trust: 0.8

vendor:ciscomodel:integrated management controller supervisorscope:eqversion:2.2(0.3)

Trust: 0.3

sources: BID: 105855 // JVNDB: JVNDB-2018-011547 // CNNVD: CNNVD-201811-193 // NVD: CVE-2018-15447

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15447
value: CRITICAL

Trust: 1.0

ykramarz@cisco.com: CVE-2018-15447
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-15447
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201811-193
value: CRITICAL

Trust: 0.6

VULHUB: VHN-125707
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-15447
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125707
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15447
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

ykramarz@cisco.com: CVE-2018-15447
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-125707 // JVNDB: JVNDB-2018-011547 // CNNVD: CNNVD-201811-193 // NVD: CVE-2018-15447 // NVD: CVE-2018-15447

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-125707 // JVNDB: JVNDB-2018-011547 // NVD: CVE-2018-15447

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201811-193

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201811-193

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-011547

PATCH

title:cisco-sa-20181107-cimc-sql-injecturl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject

Trust: 0.8

title:Cisco Integrated Management Controller Supervisor SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86664

Trust: 0.6

sources: JVNDB: JVNDB-2018-011547 // CNNVD: CNNVD-201811-193

EXTERNAL IDS

db:NVDid:CVE-2018-15447

Trust: 2.8

db:BIDid:105855

Trust: 2.0

db:JVNDBid:JVNDB-2018-011547

Trust: 0.8

db:CNNVDid:CNNVD-201811-193

Trust: 0.7

db:VULHUBid:VHN-125707

Trust: 0.1

sources: VULHUB: VHN-125707 // BID: 105855 // JVNDB: JVNDB-2018-011547 // CNNVD: CNNVD-201811-193 // NVD: CVE-2018-15447

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181107-cimc-sql-inject

Trust: 2.6

url:http://www.securityfocus.com/bid/105855

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15447

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15447

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-125707 // BID: 105855 // JVNDB: JVNDB-2018-011547 // CNNVD: CNNVD-201811-193 // NVD: CVE-2018-15447

CREDITS

This vulnerability was found during the resolution of a Cisco TAC support case.

Trust: 0.6

sources: CNNVD: CNNVD-201811-193

SOURCES

db:VULHUBid:VHN-125707
db:BIDid:105855
db:JVNDBid:JVNDB-2018-011547
db:CNNVDid:CNNVD-201811-193
db:NVDid:CVE-2018-15447

LAST UPDATE DATE

2024-11-23T23:04:56.651000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125707date:2019-10-09T00:00:00
db:BIDid:105855date:2018-11-07T00:00:00
db:JVNDBid:JVNDB-2018-011547date:2019-01-16T00:00:00
db:CNNVDid:CNNVD-201811-193date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15447date:2024-11-21T03:50:49.407

SOURCES RELEASE DATE

db:VULHUBid:VHN-125707date:2018-11-08T00:00:00
db:BIDid:105855date:2018-11-07T00:00:00
db:JVNDBid:JVNDB-2018-011547date:2019-01-16T00:00:00
db:CNNVDid:CNNVD-201811-193date:2018-11-08T00:00:00
db:NVDid:CVE-2018-15447date:2018-11-08T19:29:00.597