CVE-2016-6443
Published Oct 27, 2016
Last updated 5 years ago
Overview
- Description
- A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote attacker to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability. More Information: CSCva27038, CSCva28335. Known Affected Releases: 3.1(0.128), 1.2(400), 2.0(1.0.34A).
- Source
- ykramarz@cisco.com
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 6.5
- Impact score
- 6.4
- Exploitability score
- 8
- Vector string
- AV:N/AC:L/Au:S/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56AFA6AB-2E75-4DFD-9C89-3050E7328C47" }, { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E318D077-AEB7-42B3-B8CE-FE8D70BF992A" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA72A91C-0E65-420A-9DBE-3E0853EDB7C5" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B257E2F8-30EB-4BCC-8ACF-35DF73107AAC" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E78D776C-AA8C-471D-A0C0-02428FA07A29" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9D3206E7-DC91-4861-AD32-46DA82509D5B" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9ACB00E7-41E3-4221-8400-A279A75FD355" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "853315C7-01A7-4E83-9CBB-D45F6B5C4664" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EB157A80-3A03-4B8D-9B20-C456A953CF7E" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7678B118-E00C-4B1E-8B40-D3233DE3615C" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56394A07-6D74-4588-8C05-DE04959F7FC7" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.2\\(2\\):*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7830BF63-55ED-4D8B-B380-1E78E338EA2D" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "48F3C5A5-6C84-408D-B59A-265F8775C943" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "27F4F1D6-82DA-4675-B734-D9C5371E6654" }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BBD9A93C-FE79-4323-BBF1-F9B2CD559570" } ], "operator": "OR" } ] } ]