Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-1352 First vendor Publication 2016-04-13
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Unified Computing System (UCS) Central Software 1.3(1b) and earlier allows remote attackers to execute arbitrary OS commands via a crafted HTTP request, aka Bug ID CSCuv33856.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1352

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-04-14 Cisco UCS Central Web Framework remote file include attempt
RuleID : 38543 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-08-25 Name : An infrastructure management application running on the remote host is affect...
File : cisco-sa-20160413-ucs.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
SECTRACK http://www.securitytracker.com/id/1035565

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:46:25
  • Multiple Updates
2021-04-22 01:55:04
  • Multiple Updates
2020-05-23 00:49:26
  • Multiple Updates
2016-12-03 09:24:38
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-04-18 17:24:34
  • Multiple Updates
2016-04-14 09:25:10
  • First insertion