Lucene search

K
nvd[email protected]NVD:CVE-2016-1408
HistoryJul 02, 2016 - 2:59 p.m.

CVE-2016-1408

2016-07-0214:59:07
CWE-20
web.nvd.nist.gov
4

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

61.2%

Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.

Affected configurations

Nvd
Node
ciscoprime_infrastructureMatch1.2
OR
ciscoprime_infrastructureMatch1.2.0.103
OR
ciscoprime_infrastructureMatch1.2.1
OR
ciscoprime_infrastructureMatch1.3
OR
ciscoprime_infrastructureMatch1.3.0.20
OR
ciscoprime_infrastructureMatch1.4
OR
ciscoprime_infrastructureMatch1.4.0.45
OR
ciscoprime_infrastructureMatch1.4.1
OR
ciscoprime_infrastructureMatch1.4.2
OR
ciscoprime_infrastructureMatch2.0
OR
ciscoprime_infrastructureMatch2.1.0
OR
ciscoprime_infrastructureMatch2.2
OR
ciscoprime_infrastructureMatch2.2\(2\)
OR
ciscoprime_infrastructureMatch3.0
OR
ciscoprime_infrastructureMatch3.1
Node
ciscoevolved_programmable_network_managerMatch1.2.0
OR
ciscoevolved_programmable_network_managerMatch1.2.1.3
OR
ciscoevolved_programmable_network_managerMatch1.2.200
OR
ciscoevolved_programmable_network_managerMatch1.2.300
OR
ciscoevolved_programmable_network_managerMatch1.2.400
OR
ciscoevolved_programmable_network_managerMatch1.2.500
VendorProductVersionCPE
ciscoprime_infrastructure1.2cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.0.103cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.1cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3.0.20cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.0.45cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.1cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.2cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*
ciscoprime_infrastructure2.0cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

61.2%

Related for NVD:CVE-2016-1408