CVE-2018-0147

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object. An exploit could allow the attacker to execute arbitrary commands on the device with root privileges. Cisco Bug IDs: CSCvh25988.
Configurations

Configuration 1

cpe:2.3:a:cisco:secure_access_control_system:5.2(0.3):*:*:*:*:*:*:*

Information

Published : 2018-03-08 07:29

Updated : 2020-09-04 05:57


NVD link : CVE-2018-0147

Mitre link : CVE-2018-0147

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data