Lucene search

K
nvd[email protected]NVD:CVE-2016-1299
HistoryJan 27, 2016 - 10:59 p.m.

CVE-2016-1299

2016-01-2722:59:02
CWE-399
web.nvd.nist.gov
1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

41.5%

The web-management GUI implementation on Cisco Small Business SG300 devices 1.4.1.x allows remote attackers to cause a denial of service (HTTPS outage) via crafted HTTPS requests, aka Bug ID CSCuw87174.

Affected configurations

Nvd
Node
cisco300_series_managed_switch_firmwareMatch1.4.1
AND
ciscosf300-08
OR
ciscosf300-24
OR
ciscosf300-24mp
OR
ciscosf300-24p
OR
ciscosf300-24pp
OR
ciscosf300-48
OR
ciscosf300-48p
OR
ciscosf300-48pp
OR
ciscosf302-08
OR
ciscosf302-08mp
OR
ciscosf302-08mpp
OR
ciscosf302-08p
OR
ciscosf302-08pp
OR
ciscosg300-10
OR
ciscosg300-10mp
OR
ciscosg300-10mpp
OR
ciscosg300-10p
OR
ciscosg300-10pp
OR
ciscosg300-10sfp
OR
ciscosg300-20
OR
ciscosg300-28
OR
ciscosg300-28mp
OR
ciscosg300-28p
OR
ciscosg300-28pp
OR
ciscosg300-52
OR
ciscosg300-52mp
OR
ciscosg300-52p
VendorProductVersionCPE
cisco300_series_managed_switch_firmware1.4.1cpe:2.3:o:cisco:300_series_managed_switch_firmware:1.4.1:*:*:*:*:*:*:*
ciscosf300-08*cpe:2.3:h:cisco:sf300-08:*:*:*:*:*:*:*:*
ciscosf300-24*cpe:2.3:h:cisco:sf300-24:*:*:*:*:*:*:*:*
ciscosf300-24mp*cpe:2.3:h:cisco:sf300-24mp:*:*:*:*:*:*:*:*
ciscosf300-24p*cpe:2.3:h:cisco:sf300-24p:*:*:*:*:*:*:*:*
ciscosf300-24pp*cpe:2.3:h:cisco:sf300-24pp:*:*:*:*:*:*:*:*
ciscosf300-48*cpe:2.3:h:cisco:sf300-48:*:*:*:*:*:*:*:*
ciscosf300-48p*cpe:2.3:h:cisco:sf300-48p:*:*:*:*:*:*:*:*
ciscosf300-48pp*cpe:2.3:h:cisco:sf300-48pp:*:*:*:*:*:*:*:*
ciscosf302-08*cpe:2.3:h:cisco:sf302-08:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

41.5%

Related for NVD:CVE-2016-1299