Lucene search

K
nvd[email protected]NVD:CVE-2016-9193
HistoryDec 14, 2016 - 12:59 a.m.

CVE-2016-9193

2016-12-1400:59:16
CWE-20
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

52.7%

A vulnerability in the malicious file detection and blocking features of Cisco Firepower Management Center and Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass malware detection mechanisms on an affected system. Affected Products: Cisco Firepower Management Center and FireSIGHT System Software are affected when they are configured to use a file policy that has the Block Malware action. More Information: CSCvb27494. Known Affected Releases: 6.0.1.1 6.1.0.

Affected configurations

NVD
Node
ciscofirepower_management_centerMatch6.0.0
OR
ciscofirepower_management_centerMatch6.0.0.0
OR
ciscofirepower_management_centerMatch6.0.0.1
OR
ciscofirepower_management_centerMatch6.0.1
OR
ciscofirepower_management_centerMatch6.0.1.1
OR
ciscofirepower_management_centerMatch6.1.0
OR
ciscofiresight_system_softwareMatch6.0.0
OR
ciscofiresight_system_softwareMatch6.0.0.0
OR
ciscofiresight_system_softwareMatch6.0.0.1
OR
ciscofiresight_system_softwareMatch6.0.1
OR
ciscofiresight_system_softwareMatch6.0.1.1
OR
ciscofiresight_system_softwareMatch6.1.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

52.7%

Related for NVD:CVE-2016-9193