7.2
HIGH
CVE-2018-0348
"Cisco SD-WAN CLI Command Injection Vulnerability"
Description

A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the load command within the VPN subsystem. The attacker must be authenticated to access the affected CLI parameter. A successful exploit could allow an attacker to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69866.

INFO

Published Date :

July 18, 2018, 11:29 p.m.

Last Modified :

Aug. 31, 2020, 4:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2018-0348 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vbond_orchestrator
2 Cisco vedge-plus
3 Cisco vedge-pro
4 Cisco vmanage_network_management
5 Cisco vsmart_controller
6 Cisco vedge-100_firmware
7 Cisco vedge_100b_firmware
8 Cisco vedge_100m_firmware
9 Cisco vedge_100wm_firmware
10 Cisco vedge-1000_firmware
11 Cisco vedge-2000_firmware
12 Cisco vedge-5000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0348.

URL Resource
http://www.securityfocus.com/bid/104875 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdnjct Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0348 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0348 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 31, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-77
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-20 CWE-77
  • Initial Analysis by [email protected]

    Sep. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/104875 No Types Assigned http://www.securityfocus.com/bid/104875 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdnjct No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdnjct Vendor Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge-plus:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge-pro:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100m_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100wm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge-5000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 26, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104875 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0348 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.01%

score

0.49816

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability