U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-0464

Change History

Initial Analysis by NIST 1/11/2019 9:56:02 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:cisco:prime_data_center_network_manager:6.3\(1\):*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:6.3\(2\):*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:7.0\(1\):*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:7.0\(2\):*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:7.1\(1\):*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:10.0:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:10.1:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:10.2:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:prime_data_center_network_manager:10.3\(1\):*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:S/C:P/I:P/A:N)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Added CWE

								
							
							
						
CWE-22
Changed Reference Type
http://www.securityfocus.com/bid/105159 No Types Assigned
http://www.securityfocus.com/bid/105159 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1041585 No Types Assigned
http://www.securitytracker.com/id/1041585 Third Party Advisory, VDB Entry
Changed Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180828-dcnm-traversal No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180828-dcnm-traversal Vendor Advisory
Changed Reference Type
https://www.tenable.com/security/research/tra-2018-20 No Types Assigned
https://www.tenable.com/security/research/tra-2018-20 Exploit, Third Party Advisory