8.1
HIGH
CVE-2016-1290
Cisco Prime Infrastructure and EPNM Privilege Escalation Vulnerability (Authorization Bypass)
Description

The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227.

INFO

Published Date :

April 6, 2016, 11:59 p.m.

Last Modified :

July 29, 2019, 5:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-1290 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco prime_infrastructure
2 Cisco evolved_programmable_network_manager
1 Sun opensolaris
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1290.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth Vendor Advisory
http://www.securitytracker.com/id/1035498

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1290 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1290 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:2.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:2.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:1.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:1.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:1.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035498 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:prime_infrastructure:2.2\\\(2\\\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1290 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1290 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.44418

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability