var-201811-0177
Vulnerability from variot
A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability. CiscoSmallBusiness200SeriesSmartSwitches are small smart switch devices from Cisco. SmallBusinessSwitchesSoftware is a set of switch software that runs on it. This issue is being tracked by Cisco bugs CSCvk20713 and CSCvm11846
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201811-0177", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sg250-50hp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-48mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf500-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350xg-2f10", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf500-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350x-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-52p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf550x-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf550x-48mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500x-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350x-24mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf200-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500-52p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-10sfp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf350-48mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350-10", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-52mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250x-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-24mpp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500x-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-18", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-10fp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500-28mpp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-52", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-26", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-24mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350xg-24t", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-08p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-20", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-10", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-18", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500xg-8f8t", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf250-48hp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-28mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg355-10p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sx550x-52", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-24mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf350-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-10p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf550x-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-26p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350-10p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350x-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf500-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf500-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-26", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf302-08mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf200-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sx550x-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf250-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf302-08mpp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sx550x-24ft", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-50p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-10mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350-28mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350x-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-10pp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf250-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250x-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350xg-48t", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-08hp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500x-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-24pp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500-28", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500-28p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf550x-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-48pp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf200-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-28pp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-28", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-50", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-08", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350x-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sx550x-12f", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500x-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250x-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf302-08pp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350-10mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-50", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sx550x-16ft", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf200-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf550x-24mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg550x-24p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350x-48mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-08", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500-52", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350xg-24f", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf250-24", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-50fp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf300-08", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg200-26fp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-10mpp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-10p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf302-08p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg500-52mp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-26hp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sx550x-24f", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250x-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf350-48", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350-28p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf550x-48p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf302-08", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg300-28p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-50p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg350-28", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sf200-24fp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "sg250-26p", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "series managed switches", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "3500" }, { "model": "small business switches", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "series stackable managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "550x" }, { "model": "small business series managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "300" }, { "model": "series stackable managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "350x" }, { "model": "series smart switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "250" }, { "model": "small business series stackable managed switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "500" }, { "model": "small business series smart switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "200" }, { "model": "small business switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "small business series stackable managed switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "small business series managed switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "small business series smart switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2000" }, { "model": "series stackable managed switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "550x0" }, { "model": "series stackable managed switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "350x0" }, { "model": "series smart switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2500" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "BID", "id": "105873" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNNVD", "id": "CNNVD-201811-180" }, { "db": "NVD", "id": "CVE-2018-15439" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:cisco:small_business_switches", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011646" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201811-180" } ], "trust": 0.6 }, "cve": "CVE-2018-15439", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2018-15439", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CNVD-2019-00343", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-125698", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-15439", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-15439", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-15439", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-15439", "trust": 1.0, "value": "CRITICAL" }, { "author": "ykramarz@cisco.com", "id": "CVE-2018-15439", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-15439", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-00343", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201811-180", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-125698", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-15439", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "VULHUB", "id": "VHN-125698" }, { "db": "VULMON", "id": "CVE-2018-15439" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNNVD", "id": "CNNVD-201811-180" }, { "db": "NVD", "id": "CVE-2018-15439" }, { "db": "NVD", "id": "CVE-2018-15439" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affected software enables a privileged user account without notifying administrators of the system. An attacker could exploit this vulnerability by using this account to log in to an affected device and execute commands with full admin rights. Cisco has not released software updates that address this vulnerability. This advisory will be updated with fixed software information once fixed software becomes available. There is a workaround to address this vulnerability. CiscoSmallBusiness200SeriesSmartSwitches are small smart switch devices from Cisco. SmallBusinessSwitchesSoftware is a set of switch software that runs on it. \nThis issue is being tracked by Cisco bugs CSCvk20713 and CSCvm11846", "sources": [ { "db": "NVD", "id": "CVE-2018-15439" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "BID", "id": "105873" }, { "db": "VULHUB", "id": "VHN-125698" }, { "db": "VULMON", "id": "CVE-2018-15439" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-15439", "trust": 3.5 }, { "db": "BID", "id": "105873", "trust": 2.7 }, { "db": "JVNDB", "id": "JVNDB-2018-011646", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201811-180", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-00343", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-125698", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-15439", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "VULHUB", "id": "VHN-125698" }, { "db": "VULMON", "id": "CVE-2018-15439" }, { "db": "BID", "id": "105873" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNNVD", "id": "CNNVD-201811-180" }, { "db": "NVD", "id": "CVE-2018-15439" } ] }, "id": "VAR-201811-0177", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "VULHUB", "id": "VHN-125698" } ], "trust": 1.2202628899999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" } ] }, "last_update_date": "2024-11-23T22:48:32.513000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20181107-sbsw-privacc", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc" }, { "title": "CiscoSmallBusinessSwitches authentication bypass vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/149219" }, { "title": "Cisco Small Business Switches Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86652" }, { "title": "Cisco: Cisco Small Business Switches Privileged Access Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20181107-sbsw-privacc" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/critical-unpatched-cisco-flaw/141010/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/cisco-accidentally-released-dirty-cow-exploit-code-in-software/138888/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "VULMON", "id": "CVE-2018-15439" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNNVD", "id": "CNNVD-201811-180" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-125698" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "NVD", "id": "CVE-2018-15439" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181107-sbsw-privacc" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/105873" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15439" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15439" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/798.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/critical-unpatched-cisco-flaw/141010/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "VULHUB", "id": "VHN-125698" }, { "db": "VULMON", "id": "CVE-2018-15439" }, { "db": "BID", "id": "105873" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNNVD", "id": "CNNVD-201811-180" }, { "db": "NVD", "id": "CVE-2018-15439" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-00343" }, { "db": "VULHUB", "id": "VHN-125698" }, { "db": "VULMON", "id": "CVE-2018-15439" }, { "db": "BID", "id": "105873" }, { "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "db": "CNNVD", "id": "CNNVD-201811-180" }, { "db": "NVD", "id": "CVE-2018-15439" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-00343" }, { "date": "2018-11-08T00:00:00", "db": "VULHUB", "id": "VHN-125698" }, { "date": "2018-11-08T00:00:00", "db": "VULMON", "id": "CVE-2018-15439" }, { "date": "2018-11-07T00:00:00", "db": "BID", "id": "105873" }, { "date": "2019-01-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "date": "2018-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201811-180" }, { "date": "2018-11-08T17:29:00.607000", "db": "NVD", "id": "CVE-2018-15439" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-00343" }, { "date": "2020-08-28T00:00:00", "db": "VULHUB", "id": "VHN-125698" }, { "date": "2020-08-28T00:00:00", "db": "VULMON", "id": "CVE-2018-15439" }, { "date": "2018-11-07T00:00:00", "db": "BID", "id": "105873" }, { "date": "2019-01-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011646" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201811-180" }, { "date": "2024-11-21T03:50:48.200000", "db": "NVD", "id": "CVE-2018-15439" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201811-180" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Small Business Switches Vulnerability in the use of hard-coded credentials in software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011646" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201811-180" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.