VDB-121933 · CVE-2018-0390 · BID 104865

Cisco WebEx Web Framework Parameter DOM-Based cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$5k-$25k0.00

A vulnerability classified as problematic was found in Cisco WebEx (Unified Communication Software) (version unknown). Affected by this vulnerability is an unknown function of the component Web Framework. The manipulation as part of a Parameter leads to a cross site scripting vulnerability (DOM-Based). The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

A vulnerability in the web framework of Cisco Webex could allow an unauthenticated, remote attacker to conduct a Document Object Model-based (DOM-based) cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software by using the HTTP POST method. An attacker who can submit malicious scripts to the affected user interface element could execute arbitrary script or HTML code in the user's browser in the context of the affected site. Cisco Bug IDs: CSCvj33287.

The bug was discovered 07/18/2018. The weakness was presented 07/18/2018 as cisco-sa-20180718-webex-DOM-xs as confirmed advisory (Website). The advisory is shared at tools.cisco.com. This vulnerability is known as CVE-2018-0390 since 11/27/2017. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 03/08/2020). MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 38740 (Cisco Webex DOM-Based Cross-Site Scripting Vulnerability(cisco-sa-20180718-webex-DOM-xss)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.7
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: DOM-Based
Class: Cross site scripting / DOM-Based
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Timelineinfo

11/27/2017 🔍
07/18/2018 +232 days 🔍
07/18/2018 +0 days 🔍
07/18/2018 +0 days 🔍
07/18/2018 +0 days 🔍
07/19/2018 +1 days 🔍
03/08/2020 +598 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20180718-webex-DOM-xs
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-0390 (🔍)
SecurityFocus: 104865 - Cisco WebEx CVE-2018-0390 Cross Site Scripting Vulnerability

Entryinfo

Created: 07/19/2018 09:33
Updated: 03/08/2020 13:57
Changes: 07/19/2018 09:33 (63), 03/08/2020 13:57 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!