CVE-2016-1427

The System Configuration Protocol (SCP) core messaging interface in Cisco Prime Network Registrar 8.2 before 8.2.3.1 and 8.3 before 8.3.2 allows remote attackers to obtain sensitive information via crafted SCP messages, aka Bug ID CSCuv35694.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_network_registrar:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_registrar:8.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-18 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1427

Mitre link : CVE-2016-1427

CVE.ORG link : CVE-2016-1427


JSON object : View

Products Affected

cisco

  • prime_network_registrar
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-287

Improper Authentication