Vulnerability Details : CVE-2018-0330
A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges. The vulnerability is due to a failure to properly validate certain parameters included within an NX-API request. An attacker that can successfully authenticate to the NX-API could submit a request designed to bypass NX-OS role assignment. A successful exploit could allow the attacker to execute commands with elevated privileges. This vulnerability affects the following if configured to use the NX-API feature: MDS 9000 Series Multilayer Switches, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode. Cisco Bug IDs: CSCvc73177, CSCve40903, CSCve40911.
Products affected by CVE-2018-0330
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:6.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:7.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:nx-os:8.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-0330
0.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 33 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-0330
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-0330
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
-
Assigned by: ykramarz@cisco.com (Secondary)
References for CVE-2018-0330
-
http://www.securitytracker.com/id/1041169
Cisco NX-OS Multiple Bugs Let Remote Users Deny Service and Execute Arbitrary Code and Let Remote Authenticated Users Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxos-nxapi
Cisco NX-OS Software NX-API Privilege Escalation VulnerabilityVendor Advisory
Jump to