Vulnerabilities > Cisco > Prime Collaboration Assurance

DATE CVE VULNERABILITY TITLE RISK
2017-02-22 CVE-2017-3843 Improper Input Validation vulnerability in Cisco Prime Collaboration Assurance 11.0.0/11.1.0/11.5.0
A vulnerability in the file download functions for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to download system files that should be restricted.
network
low complexity
cisco CWE-20
4.0
2016-12-14 CVE-2016-9200 Cross-site Scripting vulnerability in Cisco Prime Collaboration Assurance 10.5.1/10.6.0
A vulnerability in the web framework code of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface.
network
cisco CWE-79
4.3
2016-05-05 CVE-2016-1392 Open Redirection vulnerability in Cisco Prime Collaboration Assurance
Open redirect vulnerability in Cisco Prime Collaboration Assurance Software 10.5 through 11.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCuu34121.
network
cisco
5.8
2015-12-13 CVE-2015-6389 Improper Authentication vulnerability in Cisco Prime Collaboration Assurance 10.5.1/10.6.0
Cisco Prime Collaboration Assurance before 11.0 has a hardcoded cmuser account, which allows remote attackers to obtain access by establishing an SSH session and leveraging knowledge of this account's password, aka Bug ID CSCus62707.
network
low complexity
cisco CWE-287
critical
9.0
2015-11-18 CVE-2015-6330 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Collaboration Assurance 10.5.1/10.6.0
Cross-site request forgery (CSRF) vulnerability in Cisco Prime Collaboration Assurance 10.5(1) and 10.6 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCus62712.
network
cisco CWE-352
6.8
2015-10-13 CVE-2015-6328 Information Exposure vulnerability in Cisco Prime Collaboration Assurance 10.5.1
The web framework in Cisco Prime Collaboration Assurance (PCA) 10.5(1) allows remote authenticated users to bypass intended access restrictions and read arbitrary files via a crafted URL, aka Bug ID CSCus88380.
network
low complexity
cisco CWE-200
6.8
2015-10-12 CVE-2015-6331 SQL Injection vulnerability in Cisco Prime Collaboration Assurance 10.5.1
SQL injection vulnerability in the web framework in Cisco Prime Collaboration Assurance 10.5(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCus39887.
network
low complexity
cisco CWE-89
6.5
2015-09-20 CVE-2015-4306 Permissions, Privileges, and Access Controls vulnerability in Cisco Prime Collaboration Assurance
The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended login-session read restrictions, and impersonate administrators of arbitrary tenant domains, by discovering a session identifier and constructing a crafted URL, aka Bug IDs CSCus88343 and CSCus88334.
network
cisco CWE-264
8.5
2015-09-20 CVE-2015-4305 Permissions, Privileges, and Access Controls vulnerability in Cisco Prime Collaboration Assurance
The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended system-database read restrictions, and discover credentials or SNMP communities for arbitrary tenant domains, via a crafted URL, aka Bug ID CSCus62656.
network
low complexity
cisco CWE-264
4.0
2015-09-20 CVE-2015-4304 Permissions, Privileges, and Access Controls vulnerability in Cisco Prime Collaboration Assurance
The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended access restrictions, and create administrative accounts or read data from arbitrary tenant domains, via a crafted URL, aka Bug IDs CSCus62671 and CSCus62652.
network
low complexity
cisco CWE-264
critical
9.0