Lucene search

K
nvd[email protected]NVD:CVE-2016-1406
HistoryMay 25, 2016 - 1:59 a.m.

CVE-2016-1406

2016-05-2501:59:09
CWE-284
web.nvd.nist.gov
7

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

49.8%

The API web interface in Cisco Prime Infrastructure before 3.1 and Cisco Evolved Programmable Network Manager before 1.2.4 allows remote authenticated users to bypass intended RBAC restrictions and obtain sensitive information, and consequently gain privileges, via crafted JSON data, aka Bug ID CSCuy12409.

Affected configurations

Nvd
Node
ciscoevolved_programmable_network_managerMatch1.2.0
OR
ciscoevolved_programmable_network_managerMatch1.2.1.3
OR
ciscoevolved_programmable_network_managerMatch1.2.200
OR
ciscoevolved_programmable_network_managerMatch1.2.300
OR
ciscoprime_infrastructureMatch1.2
OR
ciscoprime_infrastructureMatch1.2.0.103
OR
ciscoprime_infrastructureMatch1.2.1
OR
ciscoprime_infrastructureMatch1.3
OR
ciscoprime_infrastructureMatch1.3.0.20
OR
ciscoprime_infrastructureMatch1.4
OR
ciscoprime_infrastructureMatch1.4.0.45
OR
ciscoprime_infrastructureMatch1.4.1
OR
ciscoprime_infrastructureMatch1.4.2
OR
ciscoprime_infrastructureMatch2.0
OR
ciscoprime_infrastructureMatch2.1.0
OR
ciscoprime_infrastructureMatch2.2
OR
ciscoprime_infrastructureMatch2.2\(2\)
OR
ciscoprime_infrastructureMatch3.0
VendorProductVersionCPE
ciscoevolved_programmable_network_manager1.2.0cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*
ciscoevolved_programmable_network_manager1.2.1.3cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*
ciscoevolved_programmable_network_manager1.2.200cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*
ciscoevolved_programmable_network_manager1.2.300cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.0.103cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*
ciscoprime_infrastructure1.2.1cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
ciscoprime_infrastructure1.3.0.20cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*
ciscoprime_infrastructure1.4cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

49.8%

Related for NVD:CVE-2016-1406