Open kotakanbe opened 5 years ago
@99M8 Thanks!
I think that it is good to implement in the following steps.
@future-architect has funded $30.00 to this issue.
memo:
{
"advisory_id": "cisco-sa-20180221-ucdm",
"advisory_title": "Cisco Unified Communications Domain Manager Remote Code Execution Vulnerability",
"bug_ids": [
"CSCuv67964",
"CSCvi10692"
],
"cves": [
"CVE-2018-0124"
],
"cvrf_url": "https://tools.cisco.com/security/center/contentxml/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm/cvrf/cisco-sa-20180221-ucdm_cvrf.xml",
"cvss_base_score": "9.8",
"cwe": [
"CWE-320"
],
"first_published": "2018-02-21T16:00:00-0600",
"ips_signatures": [
"NA"
],
"last_updated": "2018-03-09T14:47:48-0600",
"product_names": [
"Cisco Unified Communications Domain Manager "
],
"publication_url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm",
"sir": "Critical",
"summary": "A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code.<br />\n<br />\nThe vulnerability is due to insecure key generation during application configuration. An attacker could exploit this vulnerability by using a known insecure key value to bypass security protections by sending arbitrary requests using the insecure key to a targeted application. An exploit could allow the attacker to execute arbitrary code.<br />\n<br />\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. <br />\n<br />\nThis advisory is available at the following link:<br />\n<a href=\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm\">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm</a>"
}
https://tools.cisco.com/security/center/cvrfListing.x
cisco-sa-20190212-nae-dos_cvrf includes
NVD has not included the CVSS data yet. (UNDERGOING ANALYSIS)