Lucene search

K
nvd[email protected]NVD:CVE-2016-7786
HistoryApr 07, 2017 - 9:59 p.m.

CVE-2016-7786

2017-04-0721:59:00
CWE-264
web.nvd.nist.gov
6

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.015

Percentile

87.1%

Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp. This is fixed in 10.6.5.

Affected configurations

Nvd
Node
sophoscyberoam_cr25ing_utmMatch-
AND
sophoscyberoam_cr25ing_utm_firmwareMatch10.6.2mr-5
VendorProductVersionCPE
sophoscyberoam_cr25ing_utm-cpe:2.3:h:sophos:cyberoam_cr25ing_utm:-:*:*:*:*:*:*:*
sophoscyberoam_cr25ing_utm_firmware10.6.2cpe:2.3:o:sophos:cyberoam_cr25ing_utm_firmware:10.6.2:mr-5:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.015

Percentile

87.1%