CVE-2016-6397

A vulnerability in the interdevice communications interface of the Cisco IP Interoperability and Collaboration System (IPICS) Universal Media Services (UMS) could allow an unauthenticated, remote attacker to modify configuration parameters of the UMS and cause the system to become unavailable. Affected Products: This vulnerability affects Cisco IPICS releases 4.8(1) to 4.10(1). More Information: CSCva46644. Known Affected Releases: 4.10(1) 4.8(1) 4.8(2) 4.9(1) 4.9(2).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.8\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.8\(2\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.9\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.9\(2\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.10\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-10-28 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6397

Mitre link : CVE-2016-6397

CVE.ORG link : CVE-2016-6397


JSON object : View

Products Affected

cisco

  • ip_interoperability_and_collaboration_system
CWE
CWE-287

Improper Authentication