10
CVSSv2

CVE-2018-15381

Published: 08/11/2018 Updated: 09/10/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote malicious user to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to the listening Java Remote Method Invocation (RMI) service. A successful exploit could allow the malicious user to execute arbitrary commands on the device with root privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unity express

Vendor Advisories

A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user The vulnerability is due to insecure deserialization of user-supplied content by the affected software An attacker could exploit this vulnerability by sending a ...