CVE-2016-1320

The CLI in Cisco Prime Collaboration 9.0 and 11.0 allows local users to execute arbitrary OS commands as root by leveraging administrator privileges, aka Bug ID CSCux69286.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_collaboration:9.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration:9.0.0:*:*:*:*:*:*:*

Information

Published : 2016-02-11 17:59

Updated : 2016-12-29 06:41


NVD link : CVE-2016-1320

Mitre link : CVE-2016-1320


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

cisco

  • prime_collaboration