CVE-2016-2405 - CERT CVE
ID CVE-2016-2405
Sažetak Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.
Reference
CVSS
Base: 9.0
Impact: 10.0
Exploitability:8.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW SINGLE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:L/Au:S/C:C/I:C/A:C
Zadnje važnije ažuriranje 14-04-2016 - 21:00
Objavljeno 12-04-2016 - 17:59