8.0
HIGH
CVE-2016-1991
HPE ArcSight ESM File Download Vulnerability
Description

HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c before P1, and ArcSight ESM Express before 6.9.1, allows remote authenticated users to conduct unspecified "file download" attacks via unknown vectors.

INFO

Published Date :

March 16, 2016, 10:59 a.m.

Last Modified :

Oct. 17, 2018, 6:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2016-1991 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microfocus arcsight_enterprise_security_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1991.

URL Resource
http://www.securitytracker.com/id/1035282 Third Party Advisory VDB Entry
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1991 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1991 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1035282 No Types Assigned http://www.securitytracker.com/id/1035282 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:hp:arcsight_enterprise_security_manager:*:*:*:*:*:*:*:* versions up to (including) 5.6 *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5:*:*:*:*:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.8:*:*:*:*:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9:*:*:*:express:*:*:* OR *cpe:2.3:a:microfocus:arcsight_enterprise_security_manager:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 5.6 *cpe:2.3:a:microfocus:arcsight_enterprise_security_manager:6.0:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:arcsight_enterprise_security_manager:6.5:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:arcsight_enterprise_security_manager:6.8:*:*:*:*:*:*:* *cpe:2.3:a:microfocus:arcsight_enterprise_security_manager:6.9:*:*:*:express:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035282 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Removed Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 [Patch, Vendor Advisory]
  • Modified Analysis by [email protected]

    Aug. 18, 2016

    Action Type Old Value New Value
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 Vendor Advisory, Patch
    Changed Reference Type https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 Vendor Advisory https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 Vendor Advisory, Patch
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452
  • Modified Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9:*:*:*:express:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.8:*:*:*:*:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5:*:*:*:*:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:arcsight_enterprise_security_manager:5.6:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 No Types Assigned https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05048452 Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Mar. 20, 2016

    Action Type Old Value New Value
    Removed Translation HPE ArcSight ESM 5.x en versiones anteriores a 5.6, 6.0, 6.5.x en versiones anteriores a 6.5C SP1 Patch 2 y 6.8c y ArcSight ESM Express, permite a usuarios remotos autenticados llevar a cabo ataques de "descarga de archivo" no especificados a través de vectores desconocidos.
    Added Translation HPE ArcSight ESM 5.x en versiones anteriores a 5.6, 6.0, 6.5.x en versiones anteriores a 6.5C SP1 Patch 2 y 6.8c en versiones anteriores a P1 y ArcSight ESM Express en versiones anteriores a 6.9.1, permite a usuarios remotos autenticados llevar a cabo ataques de "descarga de archivo" no especificados a través de vectores desconocidos.
  • CVE Modified by [email protected]

    Mar. 19, 2016

    Action Type Old Value New Value
    Changed Description HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c, and ArcSight ESM Express, allows remote authenticated users to conduct unspecified "file download" attacks via unknown vectors. HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c before P1, and ArcSight ESM Express before 6.9.1, allows remote authenticated users to conduct unspecified "file download" attacks via unknown vectors.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1991 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1991 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.53490

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability