7.8
HIGH
CVE-2018-0433
Cisco SD-WAN Command Injection Vulnerability
Description

A vulnerability in the command-line interface (CLI) in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI utility. The attacker must be authenticated to access the CLI utility. A successful exploit could allow the attacker to execute commands with root privileges.

INFO

Published Date :

Oct. 5, 2018, 2:29 p.m.

Last Modified :

Aug. 28, 2020, 6:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-0433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco vbond_orchestrator
2 Cisco vsmart_controller
3 Cisco vedge_100_firmware
4 Cisco vedge_1000_firmware
5 Cisco vedge_2000_firmware
6 Cisco vedge_5000_firmware
7 Cisco vmanage_network_management_system
8 Cisco vedge_cloud_router_platform
9 Cisco sd-wan_solution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0433.

URL Resource
http://www.securityfocus.com/bid/105295 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-injection Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0433 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-77
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-20 CWE-77 CWE-77
  • Initial Analysis by [email protected]

    Jan. 09, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-injection No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-injection Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105295 No Types Assigned http://www.securityfocus.com/bid/105295 Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 18.3.0 OR cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vedge_cloud_router_platform:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vmanage_network_management_system:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105295 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0433 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability