Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-1172

Disclosure Date: April 11, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Cisco Security Service in Cisco AnyConnect Secure Mobility Client (aka AnyConnect VPN Client) does not properly verify files, which allows local users to gain privileges via unspecified vectors, aka Bug ID CSCud14153.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • cisco

Products

  • anyconnect secure mobility client -,
  • anyconnect secure mobility client 2.0,
  • anyconnect secure mobility client 2.1,
  • anyconnect secure mobility client 2.2,
  • anyconnect secure mobility client 2.2.128,
  • anyconnect secure mobility client 2.2.133,
  • anyconnect secure mobility client 2.2.136,
  • anyconnect secure mobility client 2.2.140,
  • anyconnect secure mobility client 2.3,
  • anyconnect secure mobility client 2.3.185,
  • anyconnect secure mobility client 2.3.2016,
  • anyconnect secure mobility client 2.3.254,
  • anyconnect secure mobility client 2.4,
  • anyconnect secure mobility client 2.4.0202,
  • anyconnect secure mobility client 2.4.1012,
  • anyconnect secure mobility client 2.4.4004,
  • anyconnect secure mobility client 2.4.4014,
  • anyconnect secure mobility client 2.4.5004,
  • anyconnect secure mobility client 2.4.7030,
  • anyconnect secure mobility client 2.4.7073,
  • anyconnect secure mobility client 2.5,
  • anyconnect secure mobility client 2.5.0217,
  • anyconnect secure mobility client 2.5.1025,
  • anyconnect secure mobility client 2.5.2001,
  • anyconnect secure mobility client 2.5.2006,
  • anyconnect secure mobility client 2.5.2010,
  • anyconnect secure mobility client 2.5.2011,
  • anyconnect secure mobility client 2.5.2014,
  • anyconnect secure mobility client 2.5.2017,
  • anyconnect secure mobility client 2.5.2018,
  • anyconnect secure mobility client 2.5.2019,
  • anyconnect secure mobility client 2.5.3041,
  • anyconnect secure mobility client 2.5.3046,
  • anyconnect secure mobility client 2.5.3051,
  • anyconnect secure mobility client 2.5.3054,
  • anyconnect secure mobility client 2.5.3055,
  • anyconnect secure mobility client 2.5.5112,
  • anyconnect secure mobility client 2.5.5116,
  • anyconnect secure mobility client 2.5.5118,
  • anyconnect secure mobility client 2.5.5125,
  • anyconnect secure mobility client 2.5.5130,
  • anyconnect secure mobility client 2.5.5131,
  • anyconnect secure mobility client 2.5.6005,
  • anyconnect secure mobility client 3.0,
  • anyconnect secure mobility client 3.0.0629,
  • anyconnect secure mobility client 3.0.07059,
  • anyconnect secure mobility client 3.0.08057,
  • anyconnect secure mobility client 3.0.08066,
  • anyconnect secure mobility client 3.0.1047,
  • anyconnect secure mobility client 3.0.2052,
  • anyconnect secure mobility client 3.0.3050,
  • anyconnect secure mobility client 3.0.3054,
  • anyconnect secure mobility client 3.0.4235,
  • anyconnect secure mobility client 3.0.5075,
  • anyconnect secure mobility client 3.0.5080,
  • anyconnect secure mobility client 3.1.0,
  • anyconnect secure mobility client 3.1.00495,
  • anyconnect secure mobility client 3.2.0

Additional Info

Technical Analysis