4.3
CVSSv2

CVE-2016-6461

Published: 19/11/2016 Updated: 15/08/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability in the HTTP web-based management interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote malicious user to inject arbitrary XML commands on the affected system. More Information: CSCva38556. Known Affected Releases: 9.1(6.10). Known Fixed Releases: 100.11(0.75) 100.15(0.137) 100.8(40.129) 96.2(0.95) 97.1(0.55) 97.1(12.7) 97.1(6.30).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive security appliance software 9.3.2

cisco adaptive security appliance software 9.2.2.7

cisco adaptive security appliance software 9.2.3

cisco adaptive security appliance software 9.3.1.1

cisco adaptive security appliance software 9.2.2.8

cisco adaptive security appliance software 9.3.1

cisco adaptive security appliance software 9.2.1

cisco adaptive security appliance software 9.3.2.2

cisco adaptive security appliance software 9.2.2.4

cisco adaptive security appliance software 9.2.2

cisco adaptive security appliance software 9.3.3.2

cisco adaptive security appliance software 9.5.2.10

cisco adaptive security appliance software 9.4.3

cisco adaptive security appliance software 9.4.3.4

cisco adaptive security appliance software 9.4.3.11

cisco adaptive security appliance software 9.2\\(3.1\\)

cisco adaptive security appliance software 9.3\\(2.100\\)

cisco adaptive security appliance software 9.4.3.3

cisco adaptive security appliance software 9.4.2.3

cisco adaptive security appliance software 9.4.3.8

cisco adaptive security appliance software 9.2.4.16

cisco adaptive security appliance software 9.2\\(0.104\\)

cisco adaptive security appliance software 9.3.3.10

cisco adaptive security appliance software 9.4.4

cisco adaptive security appliance software 9.4.1.2

cisco adaptive security appliance software 9.2\\(0.0\\)

cisco adaptive security appliance software 9.3.3.11

cisco adaptive security appliance software 9.3\\(1.105\\)

cisco adaptive security appliance software 9.3.3

cisco adaptive security appliance software 9.5.2

cisco adaptive security appliance software 9.3.3.9

cisco adaptive security appliance software 9.1.6.10

cisco adaptive security appliance software 9.3.3.5

cisco adaptive security appliance software 9.2.4

cisco adaptive security appliance software 9.2.4.13

cisco adaptive security appliance software 9.2.3.3

cisco adaptive security appliance software 9.4.2

cisco adaptive security appliance software 9.5.1

cisco adaptive security appliance software 9.2.4.8

cisco adaptive security appliance software 9.2.3.4

cisco adaptive security appliance software 9.2.4.10

cisco adaptive security appliance software 9.3.3.1

cisco adaptive security appliance software 9.4.1.5

cisco adaptive security appliance software 9.5.2.6

cisco adaptive security appliance software 9.4.1.3

cisco adaptive security appliance software 9.4.1

cisco adaptive security appliance software 9.1\\(7\\)11

cisco adaptive security appliance software 9.1\\(7\\)12

cisco adaptive security appliance software 9.4.3.12

cisco adaptive security appliance software 9.3\\(2.243\\)

cisco adaptive security appliance software 9.3.5

cisco adaptive security appliance software 9.3\\(1.50\\)

cisco adaptive security appliance software 9.2.4.14

cisco adaptive security appliance software 9.4.0.115

cisco adaptive security appliance software 9.2.4.4

cisco adaptive security appliance software 9.2.4.17

cisco adaptive security appliance software 9.4.1.1

cisco adaptive security appliance software 9.4.3.6

cisco adaptive security appliance software 9.3.3.6

cisco adaptive security appliance software 9.5.2.14

cisco adaptive security appliance software 9.1\\(7\\)9

cisco adaptive security appliance software 9.1\\(7\\)4

cisco adaptive security appliance software 9.1\\(7\\)7