Statements (30)
Predicate | Object |
---|---|
gptkbp:instanceOf |
gptkb:security
|
gptkbp:affects |
Cisco ASA Software
|
gptkbp:citation |
https://www.cisco.com/c/en/us/support/docs/csa/cisco-sa-20160210-asa.html
https://nvd.nist.gov/vuln/detail/CVE-2016-1287 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa |
gptkbp:complexity |
Low
|
gptkbp:describes |
A buffer overflow vulnerability in Cisco ASA Software could allow an unauthenticated, remote attacker to execute arbitrary code.
|
gptkbp:exploits |
Remote code execution
|
gptkbp:hasCVSSScore |
10.0
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
gptkbp:hasCVSSv2Vector |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
gptkbp:hasCWE |
gptkb:CWE-119
|
https://www.w3.org/2000/01/rdf-schema#label |
CVE-2016-1287
|
gptkbp:impactAvailability |
High
|
gptkbp:impactConfidentiality |
High
|
gptkbp:impactIntegrity |
High
|
gptkbp:interface |
nan
|
gptkbp:lastModifiedDate |
2017-09-08
|
gptkbp:patchedBy |
Cisco Security Advisory cisco-sa-20160210-asa
|
gptkbp:privileges |
nan
|
gptkbp:publicationDate |
2016-02-10
|
gptkbp:vectorFor |
gptkb:network_protocol
|
gptkbp:vulnerableConfiguration |
Cisco ASA Services Module for Catalyst 6500 Series Switches and 7600 Series Routers
Cisco ASA 1000V Cloud Firewall Cisco ASA 5500 Series Adaptive Security Appliances Cisco ASA 5500-X Series Next-Generation Firewalls Cisco ASA Context-Aware Security Appliance Cisco ASA Virtual Appliance (ASAv) |
gptkbp:bfsParent |
gptkb:Cisco_ASA
|
gptkbp:bfsLayer |
6
|