Lucene search

K
cvelistCiscoCVELIST:CVE-2018-0334
HistoryJun 07, 2018 - 9:00 p.m.

CVE-2018-0334

2018-06-0721:00:00
CWE-295
cisco
www.cve.org
4

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

47.3%

A vulnerability in the certificate management subsystem of Cisco AnyConnect Network Access Manager and of Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated, remote attacker to bypass the TLS certificate check when downloading certain configuration files. The vulnerability is due to improper use of Simple Certificate Enrollment Protocol and improper server certificate validation. An attacker could exploit this vulnerability by preparing malicious profile and localization files for Cisco AnyConnect to use. A successful exploit could allow the attacker to remotely change the configuration profile, a certificate, or the localization data used by AnyConnect Secure Mobility Client. Cisco Bug IDs: CSCvh23141.

CNA Affected

[
  {
    "product": "Cisco AnyConnect Secure Mobility Client unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AnyConnect Secure Mobility Client unknown"
      }
    ]
  }
]

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

47.3%

Related for CVELIST:CVE-2018-0334