Lucene search

K
cvelistCiscoCVELIST:CVE-2018-0147
HistoryMar 08, 2018 - 7:00 a.m.

CVE-2018-0147

2018-03-0807:00:00
CWE-20
cisco
www.cve.org
8

AI Score

9.8

Confidence

High

EPSS

0.023

Percentile

89.8%

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary commands on the device with root privileges. Cisco Bug IDs: CSCvh25988.

CNA Affected

[
  {
    "product": "Cisco Secure Access Control System",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Secure Access Control System"
      }
    ]
  }
]

AI Score

9.8

Confidence

High

EPSS

0.023

Percentile

89.8%