Lucene search

K
cve[email protected]CVE-2016-9208
HistoryDec 14, 2016 - 12:59 a.m.

CVE-2016-9208

2016-12-1400:59:29
CWE-22
web.nvd.nist.gov
16
cve-2016-9208
cisco emergency responder
file management utility
download file
serviceability
nvd
vulnerability
remote attacker
access control
file system
cscva98951
cscva98954
cscvb57494
11.5(2.10000.5)
12.0(0.98000.14)
12.0(0.98000.16)

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.5%

A vulnerability in the File Management Utility, the Download File form, and the Serviceability application of Cisco Emergency Responder could allow an authenticated, remote attacker to access files in arbitrary locations on the file system of an affected device. More Information: CSCva98951 CSCva98954 CSCvb57494. Known Affected Releases: 11.5(2.10000.5). Known Fixed Releases: 12.0(0.98000.14) 12.0(0.98000.16).

Affected configurations

NVD
Node
ciscoemergency_responderMatch11.5\(2.10000.5\)

CNA Affected

[
  {
    "product": "Cisco Emergency Responder",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Emergency Responder"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.5%

Related for CVE-2016-9208