Lucene search

K
nvd[email protected]NVD:CVE-2016-1289
HistoryJul 02, 2016 - 2:59 p.m.

CVE-2016-1289

2016-07-0214:59:06
CWE-119
web.nvd.nist.gov
4

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.011

Percentile

84.9%

The API in Cisco Prime Infrastructure 1.2 through 3.0 and Evolved Programmable Network Manager (EPNM) 1.2 allows remote attackers to execute arbitrary code or obtain sensitive management information via a crafted HTTP request, as demonstrated by discovering managed-device credentials, aka Bug ID CSCuy10231.

Affected configurations

Nvd
Node
ciscoprime_infrastructureMatch1.2
OR
ciscoprime_infrastructureMatch1.2.0.103
OR
ciscoprime_infrastructureMatch1.2.1
OR
ciscoprime_infrastructureMatch1.3
OR
ciscoprime_infrastructureMatch1.3.0.20
OR
ciscoprime_infrastructureMatch1.4
OR
ciscoprime_infrastructureMatch1.4.0.45
OR
ciscoprime_infrastructureMatch1.4.1
OR
ciscoprime_infrastructureMatch1.4.2
OR
ciscoprime_infrastructureMatch2.0
OR
ciscoprime_infrastructureMatch2.1.0
OR
ciscoprime_infrastructureMatch2.2
OR
ciscoprime_infrastructureMatch2.2\(2\)
Node
ciscoevolved_programmable_network_managerMatch1.2.0
VendorProductVersionCPE
ciscoprime_infrastructure1.2cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.0.103cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.1cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3.0.20cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.0.45cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.1cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.2cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*
ciscoprime_infrastructure2.0cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.011

Percentile

84.9%

Related for NVD:CVE-2016-1289