5.4
MEDIUM
CVE-2018-0407
"Cisco Small Business 300 Series Managed Switches Persistent Cross-Site Scripting Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Small Business 300 Series (Sx300) Managed Switches could allow an authenticated, remote attacker to conduct a persistent cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvi87326.

INFO

Published Date :

Aug. 1, 2018, 8:29 p.m.

Last Modified :

Oct. 9, 2019, 11:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2018-0407 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sf300-08_firmware
2 Cisco sf302-08_firmware
3 Cisco sf302-08p_firmware
4 Cisco sf302-08pp_firmware
5 Cisco sf302-08mp_firmware
6 Cisco sf302-08mpp_firmware
7 Cisco sf300-24_firmware
8 Cisco sf300-24p_firmware
9 Cisco sf300-24pp_firmware
10 Cisco sf300-24mp_firmware
11 Cisco sf300-48_firmware
12 Cisco sf300-48p_firmware
13 Cisco sf300-48pp_firmware
14 Cisco sg300-10_firmware
15 Cisco sg300-10sfp_firmware
16 Cisco sg300-10p_firmware
17 Cisco sg300-10pp_firmware
18 Cisco sg300-10mp_firmware
19 Cisco sg300-10mpp_firmware
20 Cisco sg300-20_firmware
21 Cisco sg300-28_firmware
22 Cisco sg300-28p_firmware
23 Cisco sg300-28pp_firmware
24 Cisco sg300-28mp_firmware
25 Cisco sg300-52_firmware
26 Cisco sg300-52p_firmware
27 Cisco sg300-52mp_firmware
28 Cisco sg300-28sfp_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0407.

URL Resource
http://www.securityfocus.com/bid/104947 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-pxss Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0407 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0407 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-79
  • Initial Analysis by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-pxss No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-sb-pxss Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104947 No Types Assigned http://www.securityfocus.com/bid/104947 Third Party Advisory, VDB Entry
    Added CWE CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-08_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08p_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08pp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mpp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24p_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24pp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24mp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48p_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48pp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10sfp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10p_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10pp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mpp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-20_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28p_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28pp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28mp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52p_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52mp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28sfp_firmware:*:*:*:*:*:*:*:* versions from (including) 1.4.7 up to (including) 1.4.7.06 OR cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104947 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0407 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0407 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.28464

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability