cve-2016-1408
Vulnerability from cvelistv5
Published
2016-07-02 14:00
Modified
2024-08-05 22:55
Severity ?
Summary
Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160629 Cisco Prime Infrastructure and Evolved Programmable Network Manager Authenticated Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm"
          },
          {
            "name": "1036197",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036197"
          },
          {
            "name": "91506",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91506"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-06-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-31T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20160629 Cisco Prime Infrastructure and Evolved Programmable Network Manager Authenticated Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm"
        },
        {
          "name": "1036197",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036197"
        },
        {
          "name": "91506",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91506"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1408",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160629 Cisco Prime Infrastructure and Evolved Programmable Network Manager Authenticated Remote Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm"
            },
            {
              "name": "1036197",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036197"
            },
            {
              "name": "91506",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91506"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1408",
    "datePublished": "2016-07-02T14:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BA72A91C-0E65-420A-9DBE-3E0853EDB7C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B257E2F8-30EB-4BCC-8ACF-35DF73107AAC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E78D776C-AA8C-471D-A0C0-02428FA07A29\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D3206E7-DC91-4861-AD32-46DA82509D5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9ACB00E7-41E3-4221-8400-A279A75FD355\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"853315C7-01A7-4E83-9CBB-D45F6B5C4664\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB157A80-3A03-4B8D-9B20-C456A953CF7E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7678B118-E00C-4B1E-8B40-D3233DE3615C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56394A07-6D74-4588-8C05-DE04959F7FC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\(2\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7830BF63-55ED-4D8B-B380-1E78E338EA2D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48F3C5A5-6C84-408D-B59A-265F8775C943\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27F4F1D6-82DA-4675-B734-D9C5371E6654\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C057764-0A1B-41A9-A21B-F665480145AD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1AE45F94-2372-4CDD-A1E1-A4646F8D85AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8FD09D59-8557-4559-B0AB-71ECDEC77150\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E49859E-08F7-485D-8EA0-F1B6024B2413\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E9A9DA98-C2E5-4CCB-B31B-3E55A0C98FBC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2345C38D-1BA0-4A72-AC3E-8BA80FCEF7C6\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.\"}, {\"lang\": \"es\", \"value\": \"Cisco Prime Infrastructure 1.2 hasta la versi\\u00f3n 3.1 y Evolved Programmable Network Manager (EPNM) 1.2 y 2.0 permite a usuarios remotos autenticado ejecutar comandos arbitrarios o subir archivos a trav\\u00e9s de una petici\\u00f3n HTTP manipulada, tambi\\u00e9n conocida como Bug ID CSCuz01488.\"}]",
      "id": "CVE-2016-1408",
      "lastModified": "2024-11-21T02:46:23.193",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:P/I:P/A:P\", \"baseScore\": 6.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2016-07-02T14:59:07.430",
      "references": "[{\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/91506\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"http://www.securitytracker.com/id/1036197\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/91506\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1036197\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "ykramarz@cisco.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-1408\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2016-07-02T14:59:07.430\",\"lastModified\":\"2024-11-21T02:46:23.193\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.\"},{\"lang\":\"es\",\"value\":\"Cisco Prime Infrastructure 1.2 hasta la versi\u00f3n 3.1 y Evolved Programmable Network Manager (EPNM) 1.2 y 2.0 permite a usuarios remotos autenticado ejecutar comandos arbitrarios o subir archivos a trav\u00e9s de una petici\u00f3n HTTP manipulada, tambi\u00e9n conocida como Bug ID CSCuz01488.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA72A91C-0E65-420A-9DBE-3E0853EDB7C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B257E2F8-30EB-4BCC-8ACF-35DF73107AAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E78D776C-AA8C-471D-A0C0-02428FA07A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3206E7-DC91-4861-AD32-46DA82509D5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ACB00E7-41E3-4221-8400-A279A75FD355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"853315C7-01A7-4E83-9CBB-D45F6B5C4664\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB157A80-3A03-4B8D-9B20-C456A953CF7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7678B118-E00C-4B1E-8B40-D3233DE3615C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56394A07-6D74-4588-8C05-DE04959F7FC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7830BF63-55ED-4D8B-B380-1E78E338EA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48F3C5A5-6C84-408D-B59A-265F8775C943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F4F1D6-82DA-4675-B734-D9C5371E6654\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C057764-0A1B-41A9-A21B-F665480145AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE45F94-2372-4CDD-A1E1-A4646F8D85AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD09D59-8557-4559-B0AB-71ECDEC77150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E49859E-08F7-485D-8EA0-F1B6024B2413\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9A9DA98-C2E5-4CCB-B31B-3E55A0C98FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2345C38D-1BA0-4A72-AC3E-8BA80FCEF7C6\"}]}]}],\"references\":[{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91506\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://www.securitytracker.com/id/1036197\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91506\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1036197\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.