Lucene search

K
cveCiscoCVE-2016-1391
HistoryJun 04, 2016 - 1:59 a.m.

CVE-2016-1391

2016-06-0401:59:03
CWE-20
cisco
web.nvd.nist.gov
31
cisco
prime nam
vnam
cve-2016-1391
security vulnerability
remote code execution
http
cscuy21889

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

57.6%

Cisco Prime Network Analysis Module (NAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(2) and Prime Virtual Network Analysis Module (vNAM) before 6.1(1) patch.6.1-2-final and 6.2.x before 6.2(2) allow remote authenticated users to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuy21889.

Affected configurations

Nvd
Node
ciscoprime_network_analysis_module_softwareMatch5.0.0
OR
ciscoprime_network_analysis_module_softwareMatch5.0.1
OR
ciscoprime_network_analysis_module_softwareMatch5.0.2
OR
ciscoprime_network_analysis_module_softwareMatch5.1.0
OR
ciscoprime_network_analysis_module_softwareMatch5.1.2
OR
ciscoprime_network_analysis_module_softwareMatch6.0.2
OR
ciscoprime_network_analysis_module_softwareMatch6.1.0
OR
ciscoprime_network_analysis_module_softwareMatch6.1.1
OR
ciscoprime_network_analysis_module_softwareMatch6.2.0
OR
ciscoprime_virtual_network_analysis_module_softwareMatch6.0.0
OR
ciscoprime_virtual_network_analysis_module_softwareMatch6.1.0
OR
ciscoprime_virtual_network_analysis_module_softwareMatch6.2.0
OR
ciscoprime_virtual_network_analysis_module_softwareMatch6.2.1
VendorProductVersionCPE
ciscoprime_network_analysis_module_software5.0.0cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.0:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software5.0.1cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.1:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software5.0.2cpe:2.3:a:cisco:prime_network_analysis_module_software:5.0.2:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software5.1.0cpe:2.3:a:cisco:prime_network_analysis_module_software:5.1.0:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software5.1.2cpe:2.3:a:cisco:prime_network_analysis_module_software:5.1.2:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software6.0.2cpe:2.3:a:cisco:prime_network_analysis_module_software:6.0.2:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software6.1.0cpe:2.3:a:cisco:prime_network_analysis_module_software:6.1.0:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software6.1.1cpe:2.3:a:cisco:prime_network_analysis_module_software:6.1.1:*:*:*:*:*:*:*
ciscoprime_network_analysis_module_software6.2.0cpe:2.3:a:cisco:prime_network_analysis_module_software:6.2.0:*:*:*:*:*:*:*
ciscoprime_virtual_network_analysis_module_software6.0.0cpe:2.3:a:cisco:prime_virtual_network_analysis_module_software:6.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

57.6%

Related for CVE-2016-1391