9
CVSSv2

CVE-2018-0313

Published: 21/06/2018 Updated: 04/09/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote malicious user to send a malicious packet to the management interface on an affected system and execute a command-injection exploit. The vulnerability is due to incorrect input validation of user-supplied data to the NX-API subsystem. An attacker could exploit this vulnerability by sending a malicious HTTP or HTTPS packet to the management interface of an affected system that has the NX-API feature enabled. A successful exploit could allow the malicious user to execute arbitrary commands with root privileges. Note: NX-API is disabled by default. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCvd47415, CSCve03216, CSCve03224, CSCve03234.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os 7.0\\(0\\)hsk\\(0.357\\)

cisco nx-os 8.0\\(1\\)s20

cisco nx-os 8.1\\(0\\)bd\\(0.20\\)

cisco nx-os 8.1\\(0.97\\)s0

cisco nx-os 8.1\\(1\\)s5

cisco nx-os -

Vendor Advisories

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to send a malicious packet to the management interface on an affected system and execute a command-injection exploit The vulnerability is due to incorrect input validation of user-supplied data to the NX-API subsystem An attacker could ex ...