VAR-201607-0424

Vulnerability from variot - Updated: 2023-12-18 13:14

The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample. Supplementary information : CWE Vulnerability type by CWE-254: Security Features ( Security function ) Has been identified. Cisco AMP Threat Grid Appliance is prone to an unauthorized-access vulnerability. Attackers can exploit this issue to gain unauthorized access to the affected application. This may aid in further attacks. Cisco AMP Threat Grid Appliance running software versions prior to 2.1.1 are vulnerable. The solution can help enterprises analyze the behavior and intent of malware, the impact of threats, and defense methods

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201607-0424",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "1.2.1"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "1.4.1"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "1.4.2"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "1.4.5"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.4.3"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.4"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.4.6"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.4.4"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.2"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.4"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.3"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.0.3"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.2"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "amp threat grid the appliance software",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "2.1.1"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.4_base"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.1_base"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.2_base"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.3_base"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "2.1_base"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.0_base"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "amp threat grid appliance",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1.1"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91610"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:1.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:2.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:2.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:2.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:amp_threat_grid_appliance:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This vulnerability was found duringinternal security tests.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-1443",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-1443",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-90262",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-1443",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-1443",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201607-035",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-90262",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample. Supplementary information : CWE Vulnerability type by CWE-254: Security Features ( Security function ) Has been identified. Cisco AMP Threat Grid Appliance is prone to an unauthorized-access vulnerability. \nAttackers can exploit this issue to gain unauthorized access to the affected application. This may aid in further attacks. \nCisco AMP Threat Grid Appliance running software versions prior to 2.1.1 are vulnerable. The solution can help enterprises analyze the behavior and intent of malware, the impact of threats, and defense methods",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "BID",
        "id": "91610"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-1443",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "91610",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-90262",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "db": "BID",
        "id": "91610"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "id": "VAR-201607-0424",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:14:28.732000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20160706-tg",
        "trust": 0.8,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160706-tg"
      },
      {
        "title": "Cisco AMP Threat Grid Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62627"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-254",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160706-tg"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1443"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1443"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "db": "BID",
        "id": "91610"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "db": "BID",
        "id": "91610"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "date": "2016-07-06T00:00:00",
        "db": "BID",
        "id": "91610"
      },
      {
        "date": "2016-07-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "date": "2016-07-07T14:59:04.313000",
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "date": "2016-07-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90262"
      },
      {
        "date": "2016-07-06T00:00:00",
        "db": "BID",
        "id": "91610"
      },
      {
        "date": "2016-07-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      },
      {
        "date": "2019-11-14T19:54:29.437000",
        "db": "NVD",
        "id": "CVE-2016-1443"
      },
      {
        "date": "2019-11-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco AMP Threat Grid Vulnerabilities that bypass the sandbox protection mechanism in the virtual network stack of appliance devices",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003510"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "security feature problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-035"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…