Cisco Digital Media Manager up to 5.2.1 code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.9$5k-$25k0.00

A vulnerability, which was classified as critical, was found in Cisco Digital Media Manager up to 5.2.1. Affected is an unknown code. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Cisco Digital Media Manager 5.2.2 and earlier, and 5.2.3, allows remote authenticated users to execute arbitrary code via vectors involving a URL and an administrative resource, aka Bug ID CSCts63878.

The weakness was disclosed 01/19/2012 (Website). The advisory is shared for download at securitytracker.com. This vulnerability is traded as CVE-2012-0329 since 01/04/2012. The exploitability is told to be easy. It is possible to launch the attack remotely. A authentication is needed for exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 11/29/2021). The MITRE ATT&CK project declares the attack technique as T1059.

The vulnerability scanner Nessus provides a plugin with the ID 69948 (Cisco Digital Media Manager < 5.3 Privilege Escalation), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SNMP.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (72447) and Tenable (69948).

Productinfo

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.9
VulDB Meta Temp Score: 9.9

VulDB Base Score: 9.9
VulDB Temp Score: 9.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69948
Nessus Name: Cisco Digital Media Manager < 5.3 Privilege Escalation
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/04/2012 🔍
01/18/2012 +14 days 🔍
01/18/2012 +0 days 🔍
01/18/2012 +0 days 🔍
01/19/2012 +1 days 🔍
01/19/2012 +0 days 🔍
01/22/2012 +3 days 🔍
09/18/2013 +605 days 🔍
03/23/2015 +551 days 🔍
11/29/2021 +2442 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: securitytracker.com
Status: Confirmed

CVE: CVE-2012-0329 (🔍)
IAVM: 🔍

X-Force: 72447
SecurityTracker: 1026541 - Cisco Digital Media Manager Lets Remote Authenticated Users Gain Elevated Privileges
Vulnerability Center: 34280 - [cisco-sa-20120118-dmm] Cisco Digital Media Manager Remote Privilege Escalation Vulnerability, High
SecurityFocus: 51537 - Cisco Digital Media Manager (CVE-2012-0329) Remote Privilege Escalation Vulnerability

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/29/2021 00:11
Changes: 03/23/2015 16:50 (57), 04/09/2017 13:32 (13), 11/29/2021 00:11 (3)
Complete: 🔍
Cache ID: 18:EC3:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!