René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

136 lines
4.7 KiB
JSON

{
"id": "CVE-2018-0391",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2018-08-01T20:29:00.263",
"lastModified": "2019-10-09T23:31:57.507",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the password change function of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to cause the system to become inoperable. The vulnerability is due to insufficient validation of a password change request. An attacker could exploit this vulnerability by changing a specific administrator account password. A successful exploit could allow the attacker to cause the affected device to become inoperable, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.2 and prior. Cisco Bug IDs: CSCvd86586."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la funcionalidad de cambio de contrase\u00f1as de Cisco Prime Collaboration Provisioning podr\u00eda permitir que un atacante remoto autenticado haga que el sistema se vuelva inoperativo. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de una petici\u00f3n de cambio de contrase\u00f1a. Un atacante podr\u00eda explotar esta vulnerabilidad cambiando una contrase\u00f1a de cuenta de administrador determinada. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el dispositivo afectado se vuelva inoperativo, provocando una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad afecta a Cisco Prime Collaboration Provisioning (PCP) en versiones 12.2 y anteriores. Cisco Bug IDs: CSCvd86586."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:prime_collaboration:12.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7A6ED467-7E0F-4B32-9A91-5C934DC9A4A0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:prime_collaboration_provisioning:*:*:*:*:*:*:*:*",
"versionEndIncluding": "12.2",
"matchCriteriaId": "465FF4FF-5728-4BCA-A603-40B67C415DB6"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/104942",
"source": "ykramarz@cisco.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1041409",
"source": "ykramarz@cisco.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-pcp-dos",
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}