cve-2016-6360
Vulnerability from cvelistv5
Published
2016-10-28 10:00
Modified
2024-08-06 01:29
Severity ?
EPSS score ?
Summary
A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and later up to the first fixed release, Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to the first fixed release. More Information: CSCux56406, CSCux59928. Known Affected Releases: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.7.1-066 WSA10.0.0-233.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco AsyncOS through WSA10.0.0-000 |
Version: Cisco AsyncOS through WSA10.0.0-000 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:19.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93910", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93910" }, { "name": "1037120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037120" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3" }, { "name": "1037121", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037121" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco AsyncOS through WSA10.0.0-000", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco AsyncOS through WSA10.0.0-000" } ] } ], "datePublic": "2016-10-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and later up to the first fixed release, Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to the first fixed release. More Information: CSCux56406, CSCux59928. Known Affected Releases: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.7.1-066 WSA10.0.0-233." } ], "problemTypes": [ { "descriptions": [ { "description": "unspecified", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "93910", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93910" }, { "name": "1037120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037120" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3" }, { "name": "1037121", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037121" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-6360", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco AsyncOS through WSA10.0.0-000", "version": { "version_data": [ { "version_value": "Cisco AsyncOS through WSA10.0.0-000" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and later up to the first fixed release, Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to the first fixed release. More Information: CSCux56406, CSCux59928. Known Affected Releases: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.7.1-066 WSA10.0.0-233." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unspecified" } ] } ] }, "references": { "reference_data": [ { "name": "93910", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93910" }, { "name": "1037120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037120" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3" }, { "name": "1037121", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037121" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-6360", "datePublished": "2016-10-28T10:00:00", "dateReserved": "2016-07-26T00:00:00", "dateUpdated": "2024-08-06T01:29:19.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:email_security_appliance:9.5.0-000:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C17D2028-25C5-4234-8723-7040DCFBEE92\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:email_security_appliance:9.5.0-201:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF846D4C-F7A2-4C27-A2A3-CFE5E76DE5F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98D691BA-8205-4C49-851B-2FDC1F22F641\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED373FBD-1BB7-4532-946F-9DA2DF33A8D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A450E5F-D02B-4F4D-9844-794D6A39D923\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:email_security_appliance:9.7.0-125:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"61E682A3-28D4-4163-B047-DAD05D404128\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:8.8.0-085:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F98FEDA-89EF-40BA-BBD3-3EBD6DD33EE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.0.0-193:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5AD5471D-6A95-4BF2-9ECB-3F7AE74BCE57\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.0_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"04E5E7DC-1197-49BD-8D83-E69015F25622\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.1.0-000:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7703E48F-6AAE-42DF-91E4-7205E9A7AD1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8782B7BC-03C5-4866-9807-14EF9A818EB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.1_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8677C11-CD70-4A92-9E06-7ABC4753F13A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.5.0-235:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BEBC56B-BC37-4A5C-90D9-D412B978A743\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4BA50ED3-74F8-4B13-BFA9-97EA6B43C701\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.5.0-444:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56127D49-142B-4660-9FEF-715E419E1643\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:web_security_appliance:9.5_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D0113C0-9BD3-49DD-AAA3-57BF6148D054\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and later up to the first fixed release, Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to the first fixed release. More Information: CSCux56406, CSCux59928. Known Affected Releases: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.7.1-066 WSA10.0.0-233.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en Advanced Malware Protection (AMP) para Cisco Email Security Appliances (ESA) y Web Security Appliances (WSA) podr\\u00eda permitir a un atacante remoto no autenticado provocar una condici\\u00f3n de denegaci\\u00f3n de servicio (DoS) parcial debido al reinicio inesperado del proceso AMP. Productos afectados: Cisco AsyncOS Software para Email Security Appliances (ESA) versiones 9.5 y posteriores a la primera versi\\u00f3n fija, Cisco AsyncOS Software para Web Security Appliances (WSA) todas las versiones previas a la primera versi\\u00f3n fija. M\\u00e1s informaci\\u00f3n: CSCux56406, CSCux59928. Lanzamientos conocidos afectados: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Lanzamientos conocidos solucionados: 9.7.1-066 WSA10.0.0-233.\"}]", "id": "CVE-2016-6360", "lastModified": "2024-11-21T02:55:58.640", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2016-10-28T10:59:10.213", "references": "[{\"url\": \"http://www.securityfocus.com/bid/93910\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1037120\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"http://www.securitytracker.com/id/1037121\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/93910\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1037120\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1037121\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2016-6360\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2016-10-28T10:59:10.213\",\"lastModified\":\"2024-11-21T02:55:58.640\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Advanced Malware Protection (AMP) for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to cause a partial denial of service (DoS) condition due to the AMP process unexpectedly restarting. Affected Products: Cisco AsyncOS Software for Email Security Appliances (ESA) versions 9.5 and later up to the first fixed release, Cisco AsyncOS Software for Web Security Appliances (WSA) all versions prior to the first fixed release. More Information: CSCux56406, CSCux59928. Known Affected Releases: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Known Fixed Releases: 9.7.1-066 WSA10.0.0-233.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en Advanced Malware Protection (AMP) para Cisco Email Security Appliances (ESA) y Web Security Appliances (WSA) podr\u00eda permitir a un atacante remoto no autenticado provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) parcial debido al reinicio inesperado del proceso AMP. Productos afectados: Cisco AsyncOS Software para Email Security Appliances (ESA) versiones 9.5 y posteriores a la primera versi\u00f3n fija, Cisco AsyncOS Software para Web Security Appliances (WSA) todas las versiones previas a la primera versi\u00f3n fija. M\u00e1s informaci\u00f3n: CSCux56406, CSCux59928. Lanzamientos conocidos afectados: 9.6.0-051 9.7.0-125 8.8.0-085 9.5.0-444 WSA10.0.0-000. Lanzamientos conocidos solucionados: 9.7.1-066 WSA10.0.0-233.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:email_security_appliance:9.5.0-000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17D2028-25C5-4234-8723-7040DCFBEE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:email_security_appliance:9.5.0-201:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF846D4C-F7A2-4C27-A2A3-CFE5E76DE5F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:email_security_appliance:9.6.0-000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98D691BA-8205-4C49-851B-2FDC1F22F641\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED373FBD-1BB7-4532-946F-9DA2DF33A8D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:email_security_appliance:9.6.0-051:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A450E5F-D02B-4F4D-9844-794D6A39D923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:email_security_appliance:9.7.0-125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E682A3-28D4-4163-B047-DAD05D404128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:8.8.0-085:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F98FEDA-89EF-40BA-BBD3-3EBD6DD33EE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.0.0-193:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD5471D-6A95-4BF2-9ECB-3F7AE74BCE57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.0_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04E5E7DC-1197-49BD-8D83-E69015F25622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.1.0-000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7703E48F-6AAE-42DF-91E4-7205E9A7AD1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8782B7BC-03C5-4866-9807-14EF9A818EB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.1_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8677C11-CD70-4A92-9E06-7ABC4753F13A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.5.0-235:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BEBC56B-BC37-4A5C-90D9-D412B978A743\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BA50ED3-74F8-4B13-BFA9-97EA6B43C701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.5.0-444:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56127D49-142B-4660-9FEF-715E419E1643\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:web_security_appliance:9.5_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D0113C0-9BD3-49DD-AAA3-57BF6148D054\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/93910\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037120\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://www.securitytracker.com/id/1037121\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/93910\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1037121\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esawsa3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.