9
CVSSv2

CVE-2018-0348

Published: 18/07/2018 Updated: 31/08/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote malicious user to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the load command within the VPN subsystem. The attacker must be authenticated to access the affected CLI parameter. A successful exploit could allow an malicious user to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69866.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco vbond orchestrator -

cisco vedge-plus -

cisco vedge-pro -

cisco vmanage network management -

cisco vsmart controller -

cisco vedge-100_firmware

cisco vedge_100b_firmware

cisco vedge_100m_firmware

cisco vedge_100wm_firmware

cisco vedge-1000_firmware

cisco vedge-2000_firmware

cisco vedge-5000_firmware

Vendor Advisories

A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges The vulnerability is due to insufficient input validation An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the load ...