Lucene search

K
nvd[email protected]NVD:CVE-2016-6369
HistoryAug 25, 2016 - 9:59 p.m.

CVE-2016-6369

2016-08-2521:59:05
CWE-264
web.nvd.nist.gov
4

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

Cisco AnyConnect Secure Mobility Client before 4.2.05015 and 4.3.x before 4.3.02039 mishandles pathnames, which allows local users to gain privileges via a crafted INF file, aka Bug ID CSCuz92464.

Affected configurations

Nvd
Node
ciscoanyconnect_secure_mobility_clientMatch2.0.0343
OR
ciscoanyconnect_secure_mobility_clientMatch2.1.0148
OR
ciscoanyconnect_secure_mobility_clientMatch2.2.0133
OR
ciscoanyconnect_secure_mobility_clientMatch2.2.0136
OR
ciscoanyconnect_secure_mobility_clientMatch2.2.0140
OR
ciscoanyconnect_secure_mobility_clientMatch2.3.0185
OR
ciscoanyconnect_secure_mobility_clientMatch2.3.0254
OR
ciscoanyconnect_secure_mobility_clientMatch2.3.1003
OR
ciscoanyconnect_secure_mobility_clientMatch2.3.2016
OR
ciscoanyconnect_secure_mobility_clientMatch2.4.0202
OR
ciscoanyconnect_secure_mobility_clientMatch2.4.1012
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.0217
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2006
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2010
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2011
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2014
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2017
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2018
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.2019
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.3041
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.3046
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.3051
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.3054
OR
ciscoanyconnect_secure_mobility_clientMatch2.5.3055
OR
ciscoanyconnect_secure_mobility_clientMatch2.5_base
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.0
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.0629
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.1047
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.2052
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.3050
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.3054
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.4235
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.5075
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.5080
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.09231
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.09266
OR
ciscoanyconnect_secure_mobility_clientMatch3.0.09353
OR
ciscoanyconnect_secure_mobility_clientMatch3.1\(60\)
OR
ciscoanyconnect_secure_mobility_clientMatch3.1.0
OR
ciscoanyconnect_secure_mobility_clientMatch3.1.02043
OR
ciscoanyconnect_secure_mobility_clientMatch3.1.05182
OR
ciscoanyconnect_secure_mobility_clientMatch3.1.05187
OR
ciscoanyconnect_secure_mobility_clientMatch3.1.06073
OR
ciscoanyconnect_secure_mobility_clientMatch3.1.07021
OR
ciscoanyconnect_secure_mobility_clientMatch4.0\(48\)
OR
ciscoanyconnect_secure_mobility_clientMatch4.0\(64\)
OR
ciscoanyconnect_secure_mobility_clientMatch4.0\(2049\)
OR
ciscoanyconnect_secure_mobility_clientMatch4.0.0
OR
ciscoanyconnect_secure_mobility_clientMatch4.0.00048
OR
ciscoanyconnect_secure_mobility_clientMatch4.0.00051
OR
ciscoanyconnect_secure_mobility_clientMatch4.1\(8\)
OR
ciscoanyconnect_secure_mobility_clientMatch4.1.0
OR
ciscoanyconnect_secure_mobility_clientMatch4.2.0
OR
ciscoanyconnect_secure_mobility_clientMatch4.2.04039
OR
ciscoanyconnect_secure_mobility_clientMatch4.3.0
OR
ciscoanyconnect_secure_mobility_clientMatch4.3.00748
OR
ciscoanyconnect_secure_mobility_clientMatch4.3.01095
VendorProductVersionCPE
ciscoanyconnect_secure_mobility_client2.0.0343cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.0.0343:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.1.0148cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.1.0148:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.2.0133cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.0133:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.2.0136cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.0136:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.2.0140cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.2.0140:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.3.0185cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.0185:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.3.0254cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.0254:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.3.1003cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.1003:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.3.2016cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.3.2016:*:*:*:*:*:*:*
ciscoanyconnect_secure_mobility_client2.4.0202cpe:2.3:a:cisco:anyconnect_secure_mobility_client:2.4.0202:*:*:*:*:*:*:*
Rows per page:
1-10 of 571

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2016-6369