ID

VAR-201807-0434


CVE

CVE-2018-0393


TITLE

Cisco Policy Suite Authorization vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-008393

DESCRIPTION

A Read-Only User Effect Change vulnerability in the Policy Builder interface of Cisco Policy Suite could allow an authenticated, remote attacker to make policy changes in the Policy Builder interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by accessing the Policy Builder interface and modifying an HTTP request. A successful exploit could allow the attacker to make changes to existing policies. Cisco Bug IDs: CSCvi35007. Vendors have confirmed this vulnerability Bug ID CSCvi35007 It is released as.Information may be tampered with. Successfully exploiting this issue may allow an attacker to bypass certain security restrictions and perform unauthorized actions. This solution provides functions such as user-based business rules, real-time management of applications and network resources

Trust: 1.98

sources: NVD: CVE-2018-0393 // JVNDB: JVNDB-2018-008393 // BID: 104867 // VULHUB: VHN-118595

AFFECTED PRODUCTS

vendor:ciscomodel:mobility services engine 3365scope:eqversion:18.0.0

Trust: 1.6

vendor:ciscomodel:mobility services engine 3355scope:eqversion:18.0.0

Trust: 1.6

vendor:ciscomodel:mobility services engine 3310scope:eqversion:18.0.0

Trust: 1.6

vendor:ciscomodel:3310 series mobility service enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:3355 series mobility service enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:3365 series mobility service enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:policy suitescope:eqversion:0

Trust: 0.3

sources: BID: 104867 // JVNDB: JVNDB-2018-008393 // CNNVD: CNNVD-201807-1290 // NVD: CVE-2018-0393

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0393
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-0393
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201807-1290
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118595
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0393
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118595
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0393
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118595 // JVNDB: JVNDB-2018-008393 // CNNVD: CNNVD-201807-1290 // NVD: CVE-2018-0393

PROBLEMTYPE DATA

problemtype:CWE-285

Trust: 1.9

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: VULHUB: VHN-118595 // JVNDB: JVNDB-2018-008393 // NVD: CVE-2018-0393

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-1290

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201807-1290

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-008393

PATCH

title:cisco-sa-20180718-policy-suite-changeurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-change

Trust: 0.8

title:Cisco Policy Suite Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82191

Trust: 0.6

sources: JVNDB: JVNDB-2018-008393 // CNNVD: CNNVD-201807-1290

EXTERNAL IDS

db:NVDid:CVE-2018-0393

Trust: 2.8

db:BIDid:104867

Trust: 2.0

db:JVNDBid:JVNDB-2018-008393

Trust: 0.8

db:CNNVDid:CNNVD-201807-1290

Trust: 0.7

db:VULHUBid:VHN-118595

Trust: 0.1

sources: VULHUB: VHN-118595 // BID: 104867 // JVNDB: JVNDB-2018-008393 // CNNVD: CNNVD-201807-1290 // NVD: CVE-2018-0393

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180718-policy-suite-change

Trust: 2.0

url:http://www.securityfocus.com/bid/104867

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0393

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0393

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-118595 // BID: 104867 // JVNDB: JVNDB-2018-008393 // CNNVD: CNNVD-201807-1290 // NVD: CVE-2018-0393

CREDITS

Cisco.

Trust: 0.3

sources: BID: 104867

SOURCES

db:VULHUBid:VHN-118595
db:BIDid:104867
db:JVNDBid:JVNDB-2018-008393
db:CNNVDid:CNNVD-201807-1290
db:NVDid:CVE-2018-0393

LAST UPDATE DATE

2024-11-23T22:38:07.114000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118595date:2019-10-09T00:00:00
db:BIDid:104867date:2018-07-18T00:00:00
db:JVNDBid:JVNDB-2018-008393date:2018-10-16T00:00:00
db:CNNVDid:CNNVD-201807-1290date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0393date:2024-11-21T03:38:08.140

SOURCES RELEASE DATE

db:VULHUBid:VHN-118595date:2018-07-18T00:00:00
db:BIDid:104867date:2018-07-18T00:00:00
db:JVNDBid:JVNDB-2018-008393date:2018-10-16T00:00:00
db:CNNVDid:CNNVD-201807-1290date:2018-07-19T00:00:00
db:NVDid:CVE-2018-0393date:2018-07-18T23:29:01.180