8.8
CVSSv3

CVE-2016-6443

Published: 27/10/2016 Updated: 01/08/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote malicious user to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability. More Information: CSCva27038, CSCva28335. Known Affected Releases: 3.1(0.128), 1.2(400), 2.0(1.0.34A).

Vulnerable Product Search on Vulmon Subscribe to Product

cisco evolved programmable network manager 2.0

cisco prime infrastructure 1.3.0.20

cisco prime infrastructure 1.4.0.45

cisco prime infrastructure 3.0

cisco prime infrastructure 3.1.1

cisco prime infrastructure 1.2

cisco prime infrastructure 1.2.0.103

cisco prime infrastructure 1.2.1

cisco prime infrastructure 1.3

cisco prime infrastructure 1.4.2

cisco prime infrastructure 2.0

cisco prime infrastructure 2.1.0

cisco prime infrastructure 2.2

cisco evolved programmable network manager 1.2

cisco prime infrastructure 1.4

cisco prime infrastructure 1.4.1

cisco prime infrastructure 2.2\\(2\\)

cisco prime infrastructure 3.1