5.9
MEDIUM
CVE-2018-0096
Cisco Prime Infrastructure RBAC Virtual Domain Privilege Escalation Vulnerability
Description

A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Infrastructure could allow an authenticated, remote attacker to perform a privilege escalation in which one virtual domain user can view and modify another virtual domain configuration. The vulnerability is due to a failure to properly enforce RBAC for virtual domains. An attacker could exploit this vulnerability by sending an authenticated, crafted HTTP request to a targeted application. An exploit could allow the attacker to bypass RBAC policies on the targeted system to modify a virtual domain and access resources that are not normally accessible. Cisco Bug IDs: CSCvg36875.

INFO

Published Date :

Jan. 18, 2018, 6:29 a.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2018-0096 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco prime_infrastructure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0096.

URL Resource
http://www.securityfocus.com/bid/102727 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040242 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0096 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0096 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-264
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-863
  • Initial Analysis by [email protected]

    Feb. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-cpi Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040242 No Types Assigned http://www.securitytracker.com/id/1040242 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/102727 No Types Assigned http://www.securityfocus.com/bid/102727 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:3.2\(0.0\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.3\(0.0\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040242 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102727 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0096 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0096 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.01%

score

0.42845

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability