Lucene search

K
cveCiscoCVE-2018-15444
HistoryNov 08, 2018 - 6:29 p.m.

CVE-2018-15444

2018-11-0818:29:00
CWE-611
cisco
web.nvd.nist.gov
24
cve-2018-15444
cisco
energy management
remote attack
xml
xxe
vulnerability
nvd

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

AI Score

7.1

Confidence

High

EPSS

0.003

Percentile

71.1%

A vulnerability in the web-based user interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by convincing a user of an affected system to import a crafted XML file with malicious entries, which could allow the attacker to read and write files within the affected application.

Affected configurations

Nvd
Node
ciscoenergy_management_suite_softwareMatch-
VendorProductVersionCPE
ciscoenergy_management_suite_software-cpe:2.3:a:cisco:energy_management_suite_software:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Energy Management Suite",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

AI Score

7.1

Confidence

High

EPSS

0.003

Percentile

71.1%

Related for CVE-2018-15444