Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-6369

Disclosure Date: August 25, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cisco AnyConnect Secure Mobility Client before 4.2.05015 and 4.3.x before 4.3.02039 mishandles pathnames, which allows local users to gain privileges via a crafted INF file, aka Bug ID CSCuz92464.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • anyconnect secure mobility client 2.0.0343,
  • anyconnect secure mobility client 2.1.0148,
  • anyconnect secure mobility client 2.2.0133,
  • anyconnect secure mobility client 2.2.0136,
  • anyconnect secure mobility client 2.2.0140,
  • anyconnect secure mobility client 2.3.0185,
  • anyconnect secure mobility client 2.3.0254,
  • anyconnect secure mobility client 2.3.1003,
  • anyconnect secure mobility client 2.3.2016,
  • anyconnect secure mobility client 2.4.0202,
  • anyconnect secure mobility client 2.4.1012,
  • anyconnect secure mobility client 2.5 base,
  • anyconnect secure mobility client 2.5.0217,
  • anyconnect secure mobility client 2.5.2006,
  • anyconnect secure mobility client 2.5.2010,
  • anyconnect secure mobility client 2.5.2011,
  • anyconnect secure mobility client 2.5.2014,
  • anyconnect secure mobility client 2.5.2017,
  • anyconnect secure mobility client 2.5.2018,
  • anyconnect secure mobility client 2.5.2019,
  • anyconnect secure mobility client 2.5.3041,
  • anyconnect secure mobility client 2.5.3046,
  • anyconnect secure mobility client 2.5.3051,
  • anyconnect secure mobility client 2.5.3054,
  • anyconnect secure mobility client 2.5.3055,
  • anyconnect secure mobility client 3.0.0,
  • anyconnect secure mobility client 3.0.0629,
  • anyconnect secure mobility client 3.0.09231,
  • anyconnect secure mobility client 3.0.09266,
  • anyconnect secure mobility client 3.0.09353,
  • anyconnect secure mobility client 3.0.1047,
  • anyconnect secure mobility client 3.0.2052,
  • anyconnect secure mobility client 3.0.3050,
  • anyconnect secure mobility client 3.0.3054,
  • anyconnect secure mobility client 3.0.4235,
  • anyconnect secure mobility client 3.0.5075,
  • anyconnect secure mobility client 3.0.5080,
  • anyconnect secure mobility client 3.1(60),
  • anyconnect secure mobility client 3.1.0,
  • anyconnect secure mobility client 3.1.02043,
  • anyconnect secure mobility client 3.1.05182,
  • anyconnect secure mobility client 3.1.05187,
  • anyconnect secure mobility client 3.1.06073,
  • anyconnect secure mobility client 3.1.07021,
  • anyconnect secure mobility client 4.0(2049),
  • anyconnect secure mobility client 4.0(48),
  • anyconnect secure mobility client 4.0(64),
  • anyconnect secure mobility client 4.0.0,
  • anyconnect secure mobility client 4.0.00048,
  • anyconnect secure mobility client 4.0.00051,
  • anyconnect secure mobility client 4.1(8),
  • anyconnect secure mobility client 4.1.0,
  • anyconnect secure mobility client 4.2.0,
  • anyconnect secure mobility client 4.2.04039,
  • anyconnect secure mobility client 4.3.0,
  • anyconnect secure mobility client 4.3.00748,
  • anyconnect secure mobility client 4.3.01095
Technical Analysis