cve-2018-0464
Vulnerability from cvelistv5
Published
2018-10-05 16:00
Modified
2024-09-17 00:45
Severity ?
Summary
Cisco Data Center Network Manager Path Traversal Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:10.437Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20180828 Cisco Data Center Network Manager Path Traversal Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180828-dcnm-traversal"
          },
          {
            "name": "1041585",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041585"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-20"
          },
          {
            "name": "105159",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105159"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Data Center Network Manager",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Data Center Network Manager software could allow an authenticated, remote attacker to conduct directory traversal attacks and gain access to sensitive files on the targeted system. The vulnerability is due to improper validation of user requests within the management interface. An attacker could exploit this vulnerability by sending malicious requests containing directory traversal character sequences within the management interface. An exploit could allow the attacker to view or create arbitrary files on the targeted system."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20180828 Cisco Data Center Network Manager Path Traversal Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180828-dcnm-traversal"
        },
        {
          "name": "1041585",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041585"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-20"
        },
        {
          "name": "105159",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105159"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20180828-dcnm-traversal",
        "defect": [
          [
            "CSCvj86072"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco Data Center Network Manager Path Traversal Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-08-28T21:00:00-0500",
          "ID": "CVE-2018-0464",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Data Center Network Manager Path Traversal Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Data Center Network Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco Data Center Network Manager software could allow an authenticated, remote attacker to conduct directory traversal attacks and gain access to sensitive files on the targeted system. The vulnerability is due to improper validation of user requests within the management interface. An attacker could exploit this vulnerability by sending malicious requests containing directory traversal character sequences within the management interface. An exploit could allow the attacker to view or create arbitrary files on the targeted system."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20180828 Cisco Data Center Network Manager Path Traversal Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180828-dcnm-traversal"
            },
            {
              "name": "1041585",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041585"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-20",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-20"
            },
            {
              "name": "105159",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105159"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20180828-dcnm-traversal",
          "defect": [
            [
              "CSCvj86072"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0464",
    "datePublished": "2018-10-05T16:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-09-17T00:45:42.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-0464\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2018-10-05T16:29:00.440\",\"lastModified\":\"2019-10-09T23:32:08.600\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Cisco Data Center Network Manager software could allow an authenticated, remote attacker to conduct directory traversal attacks and gain access to sensitive files on the targeted system. The vulnerability is due to improper validation of user requests within the management interface. An attacker could exploit this vulnerability by sending malicious requests containing directory traversal character sequences within the management interface. An exploit could allow the attacker to view or create arbitrary files on the targeted system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el software Cisco Data Center Network Manager podr\u00eda permitir a un atacante remoto autenticado llevar a cabo ataques de salto de directorio y obtener acceso a archivos sensibles en el sistema objetivo. La vulnerabilidad se debe a la validaci\u00f3n incorrecta de las peticiones de usuario en la interfaz de gesti\u00f3n. Un atacante podr\u00eda explotar esta vulnerabilidad enviando peticiones maliciosas que contengan secuencias de caracteres de salto de directorio en la interfaz de gesti\u00f3n. Su explotaci\u00f3n podr\u00eda permitir que un atacante visualice o cree archivos arbitrarios en el sistema objetivo.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:6.3\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3918F70A-ECDC-4DC2-B8B1-9520D71FB869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:6.3\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ADE3EF-35D8-4F7C-8119-7D541A0E68B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:7.0\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D80A701-8682-4F87-98ED-43ED91870D08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:7.0\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D15F3687-2F75-4CF9-B368-25826BFC0E5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:7.1\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7259F87-D43C-4DD9-9F57-C395830A14BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD185618-D23B-44EA-BD57-7AAC12BDE529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64BBDE0-E36A-4ECD-A769-A4FAD9D59D8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B36B844-5DF1-4B35-B111-B8A1A8FA3930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_data_center_network_manager:10.3\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88F5ADFB-26D4-4D8E-81EB-DC72F8EA8C13\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105159\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041585\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180828-dcnm-traversal\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.tenable.com/security/research/tra-2018-20\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.