var-201602-0054
Vulnerability from variot

Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7, as used in conjunction with Jabber Guest, allows remote attackers to obtain sensitive call-statistics information via a direct request to an unspecified URL, aka Bug ID CSCux73362. Vendors have confirmed this vulnerability Bug ID CSCux73362 It is released as.Unspecified by a third party URL You may get important call statistics via a direct request to. Cisco TelePresenceVideo Communication Server is a telepresence video communication server from Cisco, Inc. that integrates with unified communications and voice communications environments to provide the best experience for end users using a variety of communication tools. An attacker can exploit this issue to obtain sensitive information. This may aid in further attacks. This issue is being tracked by Cisco Bug ID CSCux73362

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0054",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.2.1"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.2.2"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.2_base"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.5.0"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.5.2"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.1_base"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.1.2"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.5.1"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.7_base"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "x8.1.1"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.5.3"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.6.0"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.6.1"
      },
      {
        "model": "telepresence video communication server software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "x8.1 to  x8.7"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "x8"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:cisco:telepresence_video_communication_server_software",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "82948"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-1316",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2016-1316",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2016-01063",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-90135",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-1316",
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2016-1316",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-1316",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-01063",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-169",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-90135",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7, as used in conjunction with Jabber Guest, allows remote attackers to obtain sensitive call-statistics information via a direct request to an unspecified URL, aka Bug ID CSCux73362. Vendors have confirmed this vulnerability Bug ID CSCux73362 It is released as.Unspecified by a third party URL You may get important call statistics via a direct request to. Cisco TelePresenceVideo Communication Server is a telepresence video communication server from Cisco, Inc. that integrates with unified communications and voice communications environments to provide the best experience for end users using a variety of communication tools. \nAn attacker can exploit this issue to obtain sensitive information. This may aid in further attacks. \nThis issue is being tracked by Cisco Bug ID CSCux73362",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "BID",
        "id": "82948"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-1316",
        "trust": 3.4
      },
      {
        "db": "SECTRACK",
        "id": "1034956",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "82948",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "db": "BID",
        "id": "82948"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "id": "VAR-201602-0054",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      }
    ],
    "trust": 0.06999999999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:13:20.363000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20160208-vcs",
        "trust": 0.8,
        "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-vcs"
      },
      {
        "title": "Patch for CiscoTelePresenceVideoCommunicationServer Information Disclosure Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/71446"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160208-vcs"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034956"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1316"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1316"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "db": "BID",
        "id": "82948"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "db": "BID",
        "id": "82948"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "date": "2016-02-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "date": "2016-02-08T00:00:00",
        "db": "BID",
        "id": "82948"
      },
      {
        "date": "2016-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "date": "2016-02-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "date": "2016-02-09T03:59:00.117000",
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-01063"
      },
      {
        "date": "2016-12-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-90135"
      },
      {
        "date": "2016-07-06T12:17:00",
        "db": "BID",
        "id": "82948"
      },
      {
        "date": "2016-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      },
      {
        "date": "2016-02-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      },
      {
        "date": "2024-11-21T02:46:10.463000",
        "db": "NVD",
        "id": "CVE-2016-1316"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Jabber Guest Used in conjunction with  TelePresence Video Communication Server Vulnerable to obtaining important call statistics information",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001454"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-169"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.