Executive Summary

Informations
Name CVE-2016-0949 First vendor Publication 2016-02-10
Vendor Cve Last vendor Modification 2016-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Connect before 9.5.2 allows remote attackers to have an unspecified impact via a crafted parameter in a URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0949

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
CONFIRM https://helpx.adobe.com/security/products/connect/apsb16-07.html
SECTRACK http://www.securitytracker.com/id/1034978

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-07-03 01:18:10
  • Multiple Updates
2021-05-04 12:46:00
  • Multiple Updates
2021-04-22 01:54:15
  • Multiple Updates
2020-05-23 01:57:45
  • Multiple Updates
2020-05-23 00:48:30
  • Multiple Updates
2016-12-06 09:24:24
  • Multiple Updates
2016-03-23 21:22:31
  • Multiple Updates
2016-02-19 09:23:37
  • Multiple Updates
2016-02-17 21:25:50
  • Multiple Updates
2016-02-11 00:25:21
  • First insertion