ID CVE-2018-0124
Summary A vulnerability in Cisco Unified Communications Domain Manager could allow an unauthenticated, remote attacker to bypass security protections, gain elevated privileges, and execute arbitrary code. The vulnerability is due to insecure key generation during application configuration. An attacker could exploit this vulnerability by using a known insecure key value to bypass security protections by sending arbitrary requests using the insecure key to a targeted application. An exploit could allow the attacker to execute arbitrary code. This vulnerability affects Cisco Unified Communications Domain Manager releases prior to 11.5(2). Cisco Bug IDs: CSCuv67964.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:unified_communications_domain_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:7.4:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.2\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.2\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.3\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.3\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.4\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(.4\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(4\)er1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(4\)er1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.1.4er1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.1.4er1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:8.6\(.2\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:8.6\(.2\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:9.0\(.1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:9.0\(.1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:10.5\(1.98991.13\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:10.5\(1.98991.13\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:10.5\(2.10000.5\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:10.5\(2.10000.5\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:10.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:10.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:10.6_base:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:10.6_base:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\(1.10000.10\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\(1.10000.10\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:unified_communications_domain_manager:11.5\(1.10000.6\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_domain_manager:11.5\(1.10000.6\):*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-10-2019 - 23:31)
Impact:
Exploitability:
CWE CWE-320
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 103114
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-ucdm
sectrack 1040405
Last major update 09-10-2019 - 23:31
Published 22-02-2018 - 00:29
Last modified 09-10-2019 - 23:31
Back to Top