CVE-2016-1483
CVSS V2 High 7.8
CVSS V3 High 7.5
Description
Cisco WebEx Meetings Server 2.6 allows remote attackers to cause a denial of service (CPU consumption) by repeatedly accessing the account-validation component of an unspecified service, aka Bug ID CSCuy92704.
Overview
- CVE ID
- CVE-2016-1483
- Assigner
- ykramarz@cisco.com
- Vulnerability Status
- Modified
- Published Version
- 2016-09-19T01:59:01
- Last Modified Date
- 2017-07-30T01:29:01
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:cisco:webex_meetings_server:2.6.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 7.8
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-wms | Vendor Advisory |
http://www.securityfocus.com/bid/92957 | |
http://www.securitytracker.com/id/1036808 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-1483 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1483 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:11:01 | Added to TrackCVE | |||
2022-12-02 11:13:06 | psirt@cisco.com | ykramarz@cisco.com | CVE Assigner | updated |
2022-12-02 11:13:07 | 2016-09-19T01:59Z | 2016-09-19T01:59:01 | CVE Published Date | updated |
2022-12-02 11:13:07 | 2017-07-30T01:29:01 | CVE Modified Date | updated | |
2022-12-02 11:13:07 | Modified | Vulnerability Status | updated |