8.8
HIGH
CVE-2016-6468
"Cisco Emergency Responder CSRF Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Emergency Responder could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvb06663. Known Affected Releases: 11.5(1.10000.4). Known Fixed Releases: 12.0(0.98000.14).

INFO

Published Date :

Dec. 14, 2016, 12:59 a.m.

Last Modified :

Jan. 5, 2017, 1:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-6468 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco emergency_responder
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6468.

URL Resource
http://www.securityfocus.com/bid/94786 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037428 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6468 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6468 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 05, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1037428 No Types Assigned http://www.securitytracker.com/id/1037428 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/94786 No Types Assigned http://www.securityfocus.com/bid/94786 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037428 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:emergency_responder:11.5\(1.10000.4\):*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cer Vendor Advisory
    Added CWE CWE-352
  • CVE Modified by [email protected]

    Dec. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94786 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6468 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6468 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.53482

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability