Lucene search

K
nvd[email protected]NVD:CVE-2016-6430
HistoryNov 03, 2016 - 9:59 p.m.

CVE-2016-6430

2016-11-0321:59:01
CWE-264
web.nvd.nist.gov
6

CVSS2

6.6

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:S/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the command-line interface of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an authenticated, local attacker to elevate the privilege level associated with their session. More Information: CSCva38636. Known Affected Releases: 4.10(1). Known Fixed Releases: 5.0(1).

Affected configurations

Nvd
Node
ciscoip_interoperability_and_collaboration_systemMatch4.0\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.5\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.6\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.7\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.8\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.8\(2\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.9\(1\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.9\(2\)
OR
ciscoip_interoperability_and_collaboration_systemMatch4.10\(1\)
VendorProductVersionCPE
ciscoip_interoperability_and_collaboration_system4.0(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.0\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.5(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.5\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.6(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.6\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.7(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.7\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.8(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.8\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.8(2)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.8\(2\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.9(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.9\(1\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.9(2)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.9\(2\):*:*:*:*:*:*:*
ciscoip_interoperability_and_collaboration_system4.10(1)cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.10\(1\):*:*:*:*:*:*:*

CVSS2

6.6

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:S/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2016-6430