9.8
CRITICAL
CVE-2018-0258
"Cisco Prime Path Traversal Remote File Execution"
Description

A vulnerability in the Cisco Prime File Upload servlet affecting multiple Cisco products could allow a remote attacker to upload arbitrary files to any directory of a vulnerable device (aka Path Traversal) and execute those files. This vulnerability affects the following products: Cisco Prime Data Center Network Manager (DCNM) Version 10.0 and later, and Cisco Prime Infrastructure (PI) All versions. Cisco Bug IDs: CSCvf32411, CSCvf81727.

INFO

Published Date :

May 2, 2018, 10:29 p.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-0258 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco prime_infrastructure
2 Cisco prime_data_center_network_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0258.

URL Resource
http://www.securityfocus.com/bid/104074 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload Vendor Advisory
https://www.tenable.com/security/research/tra-2018-11 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0258 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0258 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-22
  • Initial Analysis by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-prime-upload Vendor Advisory
    Changed Reference Type https://www.tenable.com/security/research/tra-2018-11 No Types Assigned https://www.tenable.com/security/research/tra-2018-11 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104074 No Types Assigned http://www.securityfocus.com/bid/104074 Third Party Advisory, VDB Entry
    Added CWE CWE-434
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_data_center_network_manager:10.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_data_center_network_manager:10.2\(1\):*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:3.3\(0.0\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/research/tra-2018-11 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104074 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0258 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.12%

score

0.69910

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability