CVE Vulnerabilities

CVE-2016-6430

Published: Nov 03, 2016 | Modified: Nov 28, 2016
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.6 MEDIUM
AV:L/AC:M/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the command-line interface of the Cisco IP Interoperability and Collaboration System (IPICS) could allow an authenticated, local attacker to elevate the privilege level associated with their session. More Information: CSCva38636. Known Affected Releases: 4.10(1). Known Fixed Releases: 5.0(1).

Affected Software

Name Vendor Start Version End Version
Ip_interoperability_and_collaboration_system Cisco 4.0(1) (including) 4.0(1) (including)
Ip_interoperability_and_collaboration_system Cisco 4.5(1) (including) 4.5(1) (including)
Ip_interoperability_and_collaboration_system Cisco 4.6(1) (including) 4.6(1) (including)
Ip_interoperability_and_collaboration_system Cisco 4.7(1) (including) 4.7(1) (including)
Ip_interoperability_and_collaboration_system Cisco 4.8(1) (including) 4.8(1) (including)
Ip_interoperability_and_collaboration_system Cisco 4.8(2) (including) 4.8(2) (including)
Ip_interoperability_and_collaboration_system Cisco 4.9(1) (including) 4.9(1) (including)
Ip_interoperability_and_collaboration_system Cisco 4.9(2) (including) 4.9(2) (including)
Ip_interoperability_and_collaboration_system Cisco 4.10(1) (including) 4.10(1) (including)

References