Lucene search

K
nvd[email protected]NVD:CVE-2016-6443
HistoryOct 27, 2016 - 9:59 p.m.

CVE-2016-6443

2016-10-2721:59:14
CWE-89
web.nvd.nist.gov
11

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

59.8%

A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote attacker to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability. More Information: CSCva27038, CSCva28335. Known Affected Releases: 3.1(0.128), 1.2(400), 2.0(1.0.34A).

Affected configurations

Nvd
Node
ciscoevolved_programmable_network_managerMatch1.2
OR
ciscoevolved_programmable_network_managerMatch2.0
OR
ciscoprime_infrastructureMatch1.2
OR
ciscoprime_infrastructureMatch1.2.0.103
OR
ciscoprime_infrastructureMatch1.2.1
OR
ciscoprime_infrastructureMatch1.3
OR
ciscoprime_infrastructureMatch1.3.0.20
OR
ciscoprime_infrastructureMatch1.4
OR
ciscoprime_infrastructureMatch1.4.0.45
OR
ciscoprime_infrastructureMatch1.4.1
OR
ciscoprime_infrastructureMatch1.4.2
OR
ciscoprime_infrastructureMatch2.0
OR
ciscoprime_infrastructureMatch2.1.0
OR
ciscoprime_infrastructureMatch2.2
OR
ciscoprime_infrastructureMatch2.2\(2\)
OR
ciscoprime_infrastructureMatch3.0
OR
ciscoprime_infrastructureMatch3.1
OR
ciscoprime_infrastructureMatch3.1.1
VendorProductVersionCPE
ciscoevolved_programmable_network_manager1.2cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2:*:*:*:*:*:*:*
ciscoevolved_programmable_network_manager2.0cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.0.103cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.1cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3.0.20cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.0.45cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.1cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

59.8%

Related for NVD:CVE-2016-6443