9.8
CVSSv3

CVE-2018-0147

Published: 08/03/2018 Updated: 04/09/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote malicious user to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the malicious user to execute arbitrary commands on the device with root privileges. Cisco Bug IDs: CSCvh25988.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco secure access control system 5.2\\(0.3\\)

Vendor Advisories

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device The vulnerability is due to insecure deserialization of user-supplied content by the affected software An attacker could exploit this vulnerability by sending ...

Recent Articles

Sigh. Cisco security kit has Java deserialisation bug and a default password SNAFU
The Register • Richard Chirgwin • 08 Mar 2018

Two critical vulnerabilities among 20 patches

Cisco's security developers have served up a parcel of patches. First up, there's a gem in Switchzilla's Secure Access Control System. The ACS (which ceased sale in August 2017) is a hardware-based login gatekeeper, and it's got a remotely-pwnable Java deserialisation bug. Cisco's notice for CVE-2018-0147 says an attacker could exploit the bug with a crafted Java object, and gain root privilege. The bug affects all units running software up to version 5.8 patch 9, and fortunately while no longer...