Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-9192

Disclosure Date: December 14, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and execute an arbitrary executable file with privileges equivalent to the Microsoft Windows operating system SYSTEM account. More Information: CSCvb68043. Known Affected Releases: 4.3(2039) 4.3(748). Known Fixed Releases: 4.3(4019) 4.4(225).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • anyconnect secure mobility client 3.1(60),
  • anyconnect secure mobility client 3.1.0,
  • anyconnect secure mobility client 3.1.02043,
  • anyconnect secure mobility client 3.1.05182,
  • anyconnect secure mobility client 3.1.05187,
  • anyconnect secure mobility client 3.1.06073,
  • anyconnect secure mobility client 3.1.07021,
  • anyconnect secure mobility client 4.0(2049),
  • anyconnect secure mobility client 4.0(48),
  • anyconnect secure mobility client 4.0(64),
  • anyconnect secure mobility client 4.0.0,
  • anyconnect secure mobility client 4.0.00048,
  • anyconnect secure mobility client 4.0.00051,
  • anyconnect secure mobility client 4.1(8),
  • anyconnect secure mobility client 4.1.0,
  • anyconnect secure mobility client 4.2.0,
  • anyconnect secure mobility client 4.2.04039,
  • anyconnect secure mobility client 4.3.0,
  • anyconnect secure mobility client 4.3.00748,
  • anyconnect secure mobility client 4.3.01095
Technical Analysis