Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-0859 First vendor Publication 2016-01-14
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the Kernel service in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted RPC request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0859

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Snort® IPS/IDS

Date Description
2017-11-30 Advantech WebAccess MSRPC server integer overflow attempt
RuleID : 44696 - Revision : 2 - Type : SERVER-OTHER

Sources (Detail)

Source Url
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-104
https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:19:58
  • Multiple Updates
2021-05-04 12:44:28
  • Multiple Updates
2021-04-22 01:54:12
  • Multiple Updates
2020-05-23 01:57:43
  • Multiple Updates
2020-05-23 00:48:27
  • Multiple Updates
2019-07-29 12:04:12
  • Multiple Updates
2016-12-03 09:24:35
  • Multiple Updates
2016-04-27 03:19:14
  • Multiple Updates
2016-02-09 11:36:00
  • Multiple Updates
2016-01-21 21:23:37
  • Multiple Updates
2016-01-15 09:26:00
  • First insertion