VDB-125710 · CVE-2018-0420 · BID 105671

Cisco Wireless LAN Controller Software Web-based Interface HTTP Request path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$0-$5k0.00

A vulnerability was found in Cisco Wireless LAN Controller Software (Wireless LAN Software) (the affected version is unknown). It has been declared as problematic. This vulnerability affects an unknown code of the component Web-based Interface. The manipulation as part of a HTTP Request leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. CVE summarizes:

A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could allow an authenticated, remote attacker to view sensitive information. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames and pathnames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the attacker to view system files on the targeted device, which may contain sensitive information.

The bug was discovered 10/17/2018. The weakness was published 10/17/2018 as cisco-sa-20181017-wlc-traversa as confirmed advisory (Website). The advisory is available at tools.cisco.com. This vulnerability was named CVE-2018-0420 since 11/26/2017. The attack can be initiated remotely. A single authentication is needed for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 05/30/2023). This vulnerability is assigned to T1006 by the MITRE ATT&CK project.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 316343 (Cisco Wireless LAN Controller Software Directory Traversal Vulnerability(cisco-sa-20181017-wlc-traversal)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.4

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/26/2017 🔍
10/17/2018 +324 days 🔍
10/17/2018 +0 days 🔍
10/17/2018 +0 days 🔍
10/18/2018 +1 days 🔍
05/30/2023 +1685 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20181017-wlc-traversa
Status: Confirmed

CVE: CVE-2018-0420 (🔍)
SecurityTracker: 1041926
SecurityFocus: 105671

Entryinfo

Created: 10/18/2018 06:44
Updated: 05/30/2023 08:42
Changes: 10/18/2018 06:44 (61), 04/05/2020 09:08 (1), 05/30/2023 08:42 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!