CVE-2018-15381 (CNNVD-201811-181)
中文标题:
Cisco Unity Express 安全漏洞
英文标题:
Cisco Unity Express Arbitrary Command Execution Vulnerability
漏洞描述
中文描述:
Cisco Unity Express(CUE)是美国思科(Cisco)公司的一套语音通信解决方案。该产品包括语音邮件和交互式语音应答(IVR)等功能。 Cisco CUE 9.0.6之前版本中存在安全漏洞。远程攻击者可利用该漏洞以root用户的权限执行任意shell命令。
英文描述:
A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to the listening Java Remote Method Invocation (RMI) service. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges.
CWE类型:
标签:
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| Cisco | Cisco Unity Express | n/a | - | - |
cpe:2.3:a:cisco:cisco_unity_express:n_a:*:*:*:*:*:*:*
|
| cisco | unity_express | * | - | - |
cpe:2.3:a:cisco:unity_express:*:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
英文解决方案:
临时解决方案:
CVSS评分详情
3.0 (cna)
CRITICALCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
时间信息
利用信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2018-15381 |
2025-11-11 15:19:41 | 2025-11-11 07:35:07 |
| NVD | nvd_CVE-2018-15381 |
2025-11-11 14:56:00 | 2025-11-11 07:43:41 |
| CNNVD | cnnvd_CNNVD-201811-181 |
2025-11-11 15:10:07 | 2025-11-11 07:54:07 |
版本与语言
安全公告
变更历史
查看详细变更
- vulnerability_type: 未提取 -> 代码问题
- cnnvd_id: 未提取 -> CNNVD-201811-181
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
查看详细变更
- affected_products_count: 1 -> 2
- data_sources: ['cve'] -> ['cve', 'nvd']