8.6
HIGH
CVE-2016-1373
"Cisco Finesse Server-Side Request Forgery"
Description

The gadgets-integration API in Cisco Finesse 8.5(1) through 8.5(5), 8.6(1), 9.0(1), 9.0(2), 9.1(1), 9.1(1)SU1, 9.1(1)SU1.1, 9.1(1)ES1 through 9.1(1)ES5, 10.0(1), 10.0(1)SU1, 10.0(1)SU1.1, 10.5(1), 10.5(1)ES1 through 10.5(1)ES4, 10.5(1)SU1, 10.5(1)SU1.1, 10.5(1)SU1.7, 10.6(1), 10.6(1)SU1, 10.6(1)SU2, and 11.0(1) allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted request, aka Bug ID CSCuw86623.

INFO

Published Date :

May 5, 2016, 9:59 p.m.

Last Modified :

Dec. 1, 2016, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1373 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco finesse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1373.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-finesse Vendor Advisory
http://www.securitytracker.com/id/1035756

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1373 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1373 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035756 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="https://cwe.mitre.org/data/definitions/918.html">CWE-918: Server-Side Request Forgery (SSRF)</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:finesse:9.1\(1\)_es1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_es2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_es3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_es4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_es5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_su1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_su1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.1\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.0\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:8.5\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:8.5\(2\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:8.5\(3\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:8.5\(4\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:8.5\(5\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:8.6\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:9.0\(2\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:11.0\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.6\(1\)_su2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.6\(1\)_su1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.6\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_es1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_es2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_es3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_es4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_su1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_su1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_su1.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.5\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.0\(1\)_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.0\(1\)_su1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:10.0\(1\)_su1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-finesse No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-finesse Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 10, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1373 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1373 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.51115

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability