CVE Vulnerabilities

CVE-2016-1386

Published: Apr 28, 2016 | Modified: Dec 03, 2016
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The API in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0(1) allows remote attackers to spoof administrative notifications via crafted attribute-value pairs, aka Bug ID CSCux15521.

Affected Software

Name Vendor Start Version End Version
Application_policy_infrastructure_controller_enterprise_module Cisco 1.0.(1) (including) 1.0.(1) (including)

References