Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-6461

Disclosure Date: November 19, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the HTTP web-based management interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to inject arbitrary XML commands on the affected system. More Information: CSCva38556. Known Affected Releases: 9.1(6.10). Known Fixed Releases: 100.11(0.75) 100.15(0.137) 100.8(40.129) 96.2(0.95) 97.1(0.55) 97.1(12.7) 97.1(6.30).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • adaptive security appliance software 9.1(7)11,
  • adaptive security appliance software 9.1(7)12,
  • adaptive security appliance software 9.1(7)4,
  • adaptive security appliance software 9.1(7)7,
  • adaptive security appliance software 9.1(7)9,
  • adaptive security appliance software 9.1.6.10,
  • adaptive security appliance software 9.2(0.0),
  • adaptive security appliance software 9.2(0.104),
  • adaptive security appliance software 9.2(3.1),
  • adaptive security appliance software 9.2.1,
  • adaptive security appliance software 9.2.2,
  • adaptive security appliance software 9.2.2.4,
  • adaptive security appliance software 9.2.2.7,
  • adaptive security appliance software 9.2.2.8,
  • adaptive security appliance software 9.2.3,
  • adaptive security appliance software 9.2.3.3,
  • adaptive security appliance software 9.2.3.4,
  • adaptive security appliance software 9.2.4,
  • adaptive security appliance software 9.2.4.10,
  • adaptive security appliance software 9.2.4.13,
  • adaptive security appliance software 9.2.4.14,
  • adaptive security appliance software 9.2.4.16,
  • adaptive security appliance software 9.2.4.17,
  • adaptive security appliance software 9.2.4.4,
  • adaptive security appliance software 9.2.4.8,
  • adaptive security appliance software 9.3(1.105),
  • adaptive security appliance software 9.3(1.50),
  • adaptive security appliance software 9.3(2.100),
  • adaptive security appliance software 9.3(2.243),
  • adaptive security appliance software 9.3.1,
  • adaptive security appliance software 9.3.1.1,
  • adaptive security appliance software 9.3.2,
  • adaptive security appliance software 9.3.2.2,
  • adaptive security appliance software 9.3.3,
  • adaptive security appliance software 9.3.3.1,
  • adaptive security appliance software 9.3.3.10,
  • adaptive security appliance software 9.3.3.11,
  • adaptive security appliance software 9.3.3.2,
  • adaptive security appliance software 9.3.3.5,
  • adaptive security appliance software 9.3.3.6,
  • adaptive security appliance software 9.3.3.9,
  • adaptive security appliance software 9.3.5,
  • adaptive security appliance software 9.4.0.115,
  • adaptive security appliance software 9.4.1,
  • adaptive security appliance software 9.4.1.1,
  • adaptive security appliance software 9.4.1.2,
  • adaptive security appliance software 9.4.1.3,
  • adaptive security appliance software 9.4.1.5,
  • adaptive security appliance software 9.4.2,
  • adaptive security appliance software 9.4.2.3,
  • adaptive security appliance software 9.4.3,
  • adaptive security appliance software 9.4.3.11,
  • adaptive security appliance software 9.4.3.12,
  • adaptive security appliance software 9.4.3.3,
  • adaptive security appliance software 9.4.3.4,
  • adaptive security appliance software 9.4.3.6,
  • adaptive security appliance software 9.4.3.8,
  • adaptive security appliance software 9.4.4,
  • adaptive security appliance software 9.5.1,
  • adaptive security appliance software 9.5.2,
  • adaptive security appliance software 9.5.2.10,
  • adaptive security appliance software 9.5.2.14,
  • adaptive security appliance software 9.5.2.6

Additional Info

Technical Analysis