Vulnerabilities > Cisco > Application Policy Infrastructure Controller > 5.2.1g

DATE CVE VULNERABILITY TITLE RISK
2023-08-23 CVE-2023-20230 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Application Policy Infrastructure Controller 5.2(1G)
A vulnerability in the restricted security domain implementation of Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated, remote attacker to read, modify, or delete non-tenant policies (for example, access policies) created by users associated with a different security domain on an affected system. This vulnerability is due to improper access control when restricted security domains are used to implement multi-tenancy for policies outside the tenant boundaries.
network
low complexity
cisco CWE-732
5.4
2023-02-23 CVE-2023-20011 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Network Controller, formerly Cisco Cloud APIC, could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
network
low complexity
cisco CWE-352
8.8
2021-08-25 CVE-2021-1579 Improper Privilege Management vulnerability in Cisco products
A vulnerability in an API endpoint of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Application Policy Infrastructure Controller (Cloud APIC) could allow an authenticated, remote attacker with Administrator read-only credentials to elevate privileges on an affected system.
network
low complexity
cisco CWE-269
8.8
2021-08-25 CVE-2021-1582 Cross-site Scripting vulnerability in Cisco Application Policy Infrastructure Controller
A vulnerability in the web UI of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow an authenticated, remote attacker to perform a stored cross-site scripting attack on an affected system.
network
low complexity
cisco CWE-79
5.4