Lucene search

K
cve[email protected]CVE-2016-2079
HistoryJul 03, 2016 - 1:59 a.m.

CVE-2016-2079

2016-07-0301:59:05
CWE-200
web.nvd.nist.gov
23
cve-2016-2079
vmware
nsx edge
vcns edge
ssl-vpn
vulnerability
information security
remote attack

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%

VMware NSX Edge 6.1 before 6.1.7 and 6.2 before 6.2.3 and vCNS Edge 5.5 before 5.5.4.3, when the SSL-VPN feature is configured, allow remote attackers to obtain sensitive information via unspecified vectors.

Affected configurations

NVD
Node
vmwarensx_edgeMatch6.1.0
OR
vmwarensx_edgeMatch6.1.1
OR
vmwarensx_edgeMatch6.1.2
OR
vmwarensx_edgeMatch6.1.4
OR
vmwarensx_edgeMatch6.1.5
OR
vmwarensx_edgeMatch6.1.6
OR
vmwarensx_edgeMatch6.2.0
OR
vmwarensx_edgeMatch6.2.1
OR
vmwarensx_edgeMatch6.2.2
Node
vmwarevcloud_networking_and_security_edgeMatch5.5.0
OR
vmwarevcloud_networking_and_security_edgeMatch5.5.2.1
OR
vmwarevcloud_networking_and_security_edgeMatch5.5.3
OR
vmwarevcloud_networking_and_security_edgeMatch5.5.3.1
OR
vmwarevcloud_networking_and_security_edgeMatch5.5.4
OR
vmwarevcloud_networking_and_security_edgeMatch5.5.4.1
OR
vmwarevcloud_networking_and_security_edgeMatch5.5.4.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.4%