Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6373 First vendor Publication 2016-09-22
Vendor Cve Last vendor Modification 2017-07-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The web-based GUI in Cisco Cloud Services Platform (CSP) 2100 2.0 allows remote authenticated administrators to execute arbitrary OS commands as root via crafted platform commands, aka Bug ID CSCva00541.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6373

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-09-22 Cisco Cloud Services Platform dnslookup command injection attempt
RuleID : 40257 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-10-13 Name : The remote network virtual services management device is affected by multiple...
File : cisco-sa-20160921-csp2100.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93093
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1036865

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:52:32
  • Multiple Updates
2021-04-22 02:04:49
  • Multiple Updates
2020-05-23 00:52:34
  • Multiple Updates
2017-07-30 12:02:17
  • Multiple Updates
2016-11-29 00:26:32
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-09-23 21:25:06
  • Multiple Updates
2016-09-23 05:22:34
  • First insertion