Lucene search

K
nvd[email protected]NVD:CVE-2016-1291
HistoryApr 06, 2016 - 11:59 p.m.

CVE-2016-1291

2016-04-0623:59:11
CWE-20
web.nvd.nist.gov
4

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.047

Percentile

92.7%

Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192.

Affected configurations

Nvd
Node
ciscoevolved_programmable_network_managerMatch1.2.0
OR
ciscoprime_infrastructureMatch1.2
OR
ciscoprime_infrastructureMatch1.2.0.103
OR
ciscoprime_infrastructureMatch1.2.1
OR
ciscoprime_infrastructureMatch1.3
OR
ciscoprime_infrastructureMatch1.3.0.20
OR
ciscoprime_infrastructureMatch1.4
OR
ciscoprime_infrastructureMatch1.4.0.45
OR
ciscoprime_infrastructureMatch1.4.1
OR
ciscoprime_infrastructureMatch1.4.2
OR
ciscoprime_infrastructureMatch2.0
OR
ciscoprime_infrastructureMatch2.1.0
OR
ciscoprime_infrastructureMatch2.2
OR
sunopensolarisMatchsnv_124sparc
VendorProductVersionCPE
ciscoevolved_programmable_network_manager1.2.0cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.0.103cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.1cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3.0.20cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.0.45cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.1cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4.2cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.047

Percentile

92.7%