8.8
HIGH
CVE-2018-0365
Cisco Firepower Management Center CSRF Vulnerability
Description

A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions on the targeted device via a web browser and with the privileges of the user. Cisco Bug IDs: CSCvb19750.

INFO

Published Date :

June 21, 2018, 11:29 a.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-0365 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
2 Cisco firepower_appliance_8360_firmware
3 Cisco firepower_management_center_2500_firmware
4 Cisco firepower_appliance_8120_firmware
5 Cisco firepower_appliance_8260_firmware
6 Cisco firepower_appliance_7050_firmware
7 Cisco firepower_appliance_8130_firmware
8 Cisco firepower_appliance_8140_firmware
9 Cisco firepower_appliance_8350_firmware
10 Cisco amp_8150_firmware
11 Cisco amp_7150_firmware
12 Cisco firepower_appliance_8270_firmware
13 Cisco ngips_virtual_appliance
14 Cisco firepower_appliance_8390_firmware
15 Cisco firepower_management_center_4500_firmware
16 Cisco firepower_appliance_8250_firmware
17 Cisco firesight_management_center_750_firmware
18 Cisco firepower_appliance_8370_firmware
19 Cisco firepower_appliance_7120_firmware
20 Cisco firepower_appliance_7010_firmware
21 Cisco firepower_management_center_4000_firmware
22 Cisco firepower_appliance_8290_firmware
23 Cisco firesight_management_center_1500_firmware
24 Cisco firepower_management_center_1000_firmware
25 Cisco firesight_management_center_3500_firmware
26 Cisco firepower_appliance_7125_firmware
27 Cisco firepower_appliance_7020_firmware
28 Cisco firepower_appliance_7030_firmware
29 Cisco firepower_appliance_7110_firmware
30 Cisco firepower_management_center_2000_firmware
31 Cisco firepower_management_center_virtual_appliance
32 Cisco firepower_appliance_7115_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0365.

URL Resource
http://www.securityfocus.com/bid/104519 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepower-csrf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0365 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0365 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-352
  • Initial Analysis by [email protected]

    Aug. 21, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepower-csrf No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-firepower-csrf Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104519 No Types Assigned http://www.securityfocus.com/bid/104519 Third Party Advisory, VDB Entry
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:6.2.3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8360:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_2500:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8120:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8260:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7050:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8130:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8140:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8350:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:amp_8150_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:amp_8150:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:amp_7150_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:amp_7150:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8270:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:ngips_virtual_appliance:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ngips_virtual_appliance:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8390:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_4500:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8250:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firesight_management_center_750:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8370:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7120:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7010:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_4000:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8290:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firesight_management_center_1500:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_1000:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firesight_management_center_3500:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7125:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7020:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7030:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7110:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_2000:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.1.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7115:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104519 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0365 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0365 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.01%

score

0.31014

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability