5
CVSSv2

CVE-2016-1319

Published: 09/02/2016 Updated: 06/12/2016
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the key management feature of multiple Cisco Unified products could allow an unauthenticated, local malicious user to read sensitive data. The vulnerability is due to an encryption key that can be read in plain text. An attacker could exploit this vulnerability by determining the key and decrypting certain data sets. An exploit could allow the malicious user to read and disclose sensitive data. Cisco released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified communications manager im and presence service 10.5\\\\\\(2\\\\\\)

cisco unified contact center express 11.0\\\\\\(1\\\\\\)

cisco unified communications manager 9.1\\\\\\(2.10000.28\\\\\\)

cisco unified communications manager 10.5\\\\\\(2.10000.5\\\\\\)

cisco unified communications manager 10.5\\\\\\(2.12901.1\\\\\\)

cisco unified communications manager 11.0\\\\\\(1.10000.10\\\\\\)

cisco unity connection 10.5\\\\\\(2\\\\\\)

Vendor Advisories

A vulnerability in the key management feature of multiple Cisco Unified products could allow an unauthenticated, local attacker to read sensitive data The vulnerability is due to an encryption key that can be read in plain text An attacker could exploit this vulnerability by determining the key and decrypting certain data sets An exploit could ...