Executive Summary

Informations
Name CVE-2016-4966 First vendor Publication 2016-09-21
Vendor Cve Last vendor Modification 2016-09-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The diagnosis_control.php page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to download PCAP files via vectors related to the UserName GET parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4966

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92781
CERT-VN https://www.kb.cert.org/vuls/id/724487
CONFIRM http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf
http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-02-25 12:29:22
  • Multiple Updates
2022-04-14 01:25:07
  • Multiple Updates
2021-04-22 02:00:59
  • Multiple Updates
2020-05-23 02:00:09
  • Multiple Updates
2020-05-23 00:51:38
  • Multiple Updates
2016-09-22 00:22:23
  • Multiple Updates
2016-09-21 21:29:44
  • First insertion