Lucene search

K
nvd[email protected]NVD:CVE-2016-6397
HistoryOct 28, 2016 - 10:59 a.m.

CVE-2016-6397

2016-10-2810:59:12
CWE-287
web.nvd.nist.gov
1

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.004

Percentile

72.4%

A vulnerability in the interdevice communications interface of the Cisco IP Interoperability and Collaboration System (IPICS) Universal Media Services (UMS) could allow an unauthenticated, remote attacker to modify configuration parameters of the UMS and cause the system to become unavailable. Affected Products: This vulnerability affects Cisco IPICS releases 4.8(1) to 4.10(1). More Information: CSCva46644. Known Affected Releases: 4.10(1) 4.8(1) 4.8(2) 4.9(1) 4.9(2).

Affected configurations

Nvd
Node
ciscoip_interoperability_and_collaboration_systemMatch4.8\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.8\(2\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.9\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.9\(2\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.10\(1\)
VendorProductVersionCPE
ciscoip_interoperability_and_collaboration_system4.8(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.8\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.8(2)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.8\(2\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.9(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.9\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.9(2)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.9\(2\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.10(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.10\(1\):*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.004

Percentile

72.4%

Related for NVD:CVE-2016-6397