var-201806-1006
Vulnerability from variot
A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could exploit this vulnerability by accessing the open RMI system on an affected PCP instance. An exploit could allow the attacker to perform malicious actions that affect PCP and the devices that are connected to it. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 11.6 and prior. Cisco Bug IDs: CSCvd61746. Vendors have confirmed this vulnerability Bug ID CSCvd61746 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-1006", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "prime collaboration provisioning", "scope": "lte", "trust": 1.8, "vendor": "cisco", "version": "11.6" }, { "model": "prime collaboration", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "11.6" }, { "model": "prime collaboration assurance", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "11.6" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "11.6" }, { "model": "prime collaboration", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "prime collaboration assurance", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "prime collaboration assurance", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "11.6" }, { "model": "prime collaboration", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "11.6" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5.1" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.5" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.2" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.1" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.0" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.6" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.0" }, { "model": "prime collaboration", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" } ], "sources": [ { "db": "BID", "id": "104409" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "NVD", "id": "CVE-2018-0321" }, { "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:prime_collaboration_assurance:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_collaboration:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_collaboration_provisioning:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-0321" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco.", "sources": [ { "db": "BID", "id": "104409" } ], "trust": 0.3 }, "cve": "CVE-2018-0321", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-0321", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-118523", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-0321", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-0321", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201806-394", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-118523", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-0321", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-118523" }, { "db": "VULMON", "id": "CVE-2018-0321" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "NVD", "id": "CVE-2018-0321" }, { "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could exploit this vulnerability by accessing the open RMI system on an affected PCP instance. An exploit could allow the attacker to perform malicious actions that affect PCP and the devices that are connected to it. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 11.6 and prior. Cisco Bug IDs: CSCvd61746. Vendors have confirmed this vulnerability Bug ID CSCvd61746 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The software provides IP communications services functionality for IP telephony, voice mail, and unified communications environments", "sources": [ { "db": "NVD", "id": "CVE-2018-0321" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "BID", "id": "104409" }, { "db": "VULHUB", "id": "VHN-118523" }, { "db": "VULMON", "id": "CVE-2018-0321" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-0321", "trust": 2.9 }, { "db": "BID", "id": "104409", "trust": 2.1 }, { "db": "SECTRACK", "id": "1041085", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2018-006116", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201806-394", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-118523", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-0321", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118523" }, { "db": "VULMON", "id": "CVE-2018-0321" }, { "db": "BID", "id": "104409" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "NVD", "id": "CVE-2018-0321" }, { "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "id": "VAR-201806-1006", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-118523" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:01:50.151000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20180606-prime-rmi", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180606-prime-rmi" }, { "title": "Cisco Prime Collaboration Provisioning Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=80741" }, { "title": "Cisco: Cisco Prime Collaboration Provisioning Unauthenticated Remote Method Invocation Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180606-prime-rmi" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-0321" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-118523" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "NVD", "id": "CVE-2018-0321" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180606-prime-rmi" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/104409" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1041085" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0321" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0321" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144417" } ], "sources": [ { "db": "VULHUB", "id": "VHN-118523" }, { "db": "VULMON", "id": "CVE-2018-0321" }, { "db": "BID", "id": "104409" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "NVD", "id": "CVE-2018-0321" }, { "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-118523" }, { "db": "VULMON", "id": "CVE-2018-0321" }, { "db": "BID", "id": "104409" }, { "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "db": "NVD", "id": "CVE-2018-0321" }, { "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-07T00:00:00", "db": "VULHUB", "id": "VHN-118523" }, { "date": "2018-06-07T00:00:00", "db": "VULMON", "id": "CVE-2018-0321" }, { "date": "2018-06-06T00:00:00", "db": "BID", "id": "104409" }, { "date": "2018-08-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "date": "2018-06-07T12:29:00.683000", "db": "NVD", "id": "CVE-2018-0321" }, { "date": "2018-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-118523" }, { "date": "2019-10-09T00:00:00", "db": "VULMON", "id": "CVE-2018-0321" }, { "date": "2018-06-06T00:00:00", "db": "BID", "id": "104409" }, { "date": "2018-08-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006116" }, { "date": "2019-10-09T23:31:46.083000", "db": "NVD", "id": "CVE-2018-0321" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-394" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Prime Collaboration Provisioning Authentication vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006116" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-394" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.