8.8
HIGH
CVE-2018-0343
"Cisco SD-WAN Solution vManage HTTP Interface Unauthorized Access Execution of Arbitrary Code and DOS"
Description

A vulnerability in the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary code with vmanage user privileges or cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient access restrictions to the HTTP management interface of the affected solution. An attacker could exploit this vulnerability by sending a malicious HTTP request to the affected management service through an authenticated device. A successful exploit could allow the attacker to execute arbitrary code with vmanage user privileges or stop HTTP services on an affected system. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69976.

INFO

Published Date :

July 18, 2018, 11:29 p.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-0343 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vbond_orchestrator
2 Cisco vedge-plus
3 Cisco vedge-pro
4 Cisco vmanage_network_management
5 Cisco vsmart_controller
6 Cisco vedge-100_firmware
7 Cisco vedge_100b_firmware
8 Cisco vedge_100m_firmware
9 Cisco vedge_100wm_firmware
10 Cisco vedge-1000_firmware
11 Cisco vedge-2000_firmware
12 Cisco vedge-5000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0343.

URL Resource
http://www.securityfocus.com/bid/104861 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-code-ex Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0343 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0343 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-284
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-20 CWE-269
  • Initial Analysis by [email protected]

    Sep. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-code-ex No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-code-ex Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104861 No Types Assigned http://www.securityfocus.com/bid/104861 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge-plus:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge-pro:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-5000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104861 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0343 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0343 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.08%

score

0.75342

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability