Lucene search

K
cveCiscoCVE-2016-1446
HistoryJul 15, 2016 - 4:59 p.m.

CVE-2016-1446

2016-07-1516:59:01
CWE-89
cisco
web.nvd.nist.gov
30
cve-2016-1446
sql injection
cisco webex
meetings server 2.6
bug id cscuy83200
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

46.3%

SQL injection vulnerability in Cisco WebEx Meetings Server 2.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuy83200.

Affected configurations

Nvd
Node
ciscowebex_meetings_serverMatch2.6.0
OR
ciscowebex_meetings_serverMatch2.6.1.39
VendorProductVersionCPE
ciscowebex_meetings_server2.6.0cpe:2.3:a:cisco:webex_meetings_server:2.6.0:*:*:*:*:*:*:*
ciscowebex_meetings_server2.6.1.39cpe:2.3:a:cisco:webex_meetings_server:2.6.1.39:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

46.3%

Related for CVE-2016-1446