Vulnerabilities > Cisco > Prime Infrastructure > 1.2

DATE CVE VULNERABILITY TITLE RISK
2017-06-26 CVE-2017-6662 XXE vulnerability in Cisco products
A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution.
network
cisco CWE-611
6.0
2016-10-27 CVE-2016-6443 SQL Injection vulnerability in Cisco products
A vulnerability in the Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL database interface could allow an authenticated, remote attacker to impact system confidentiality by executing a subset of arbitrary SQL queries that can cause product instability.
network
low complexity
cisco CWE-89
6.5
2016-07-02 CVE-2016-1408 Improper Input Validation vulnerability in Cisco products
Cisco Prime Infrastructure 1.2 through 3.1 and Evolved Programmable Network Manager (EPNM) 1.2 and 2.0 allow remote authenticated users to execute arbitrary commands or upload files via a crafted HTTP request, aka Bug ID CSCuz01488.
network
low complexity
cisco CWE-20
6.5
2016-07-02 CVE-2016-1289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
The API in Cisco Prime Infrastructure 1.2 through 3.0 and Evolved Programmable Network Manager (EPNM) 1.2 allows remote attackers to execute arbitrary code or obtain sensitive management information via a crafted HTTP request, as demonstrated by discovering managed-device credentials, aka Bug ID CSCuy10231.
network
low complexity
cisco CWE-119
critical
10.0
2016-05-25 CVE-2016-1406 Improper Access Control vulnerability in Cisco products
The API web interface in Cisco Prime Infrastructure before 3.1 and Cisco Evolved Programmable Network Manager before 1.2.4 allows remote authenticated users to bypass intended RBAC restrictions and obtain sensitive information, and consequently gain privileges, via crafted JSON data, aka Bug ID CSCuy12409.
network
low complexity
cisco CWE-284
6.5
2016-04-06 CVE-2016-1291 Improper Input Validation vulnerability in Cisco products
Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192.
network
cisco CWE-20
critical
9.3
2016-04-06 CVE-2016-1290 Permissions, Privileges, and Access Controls vulnerability in Cisco products
The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227.
network
low complexity
cisco CWE-264
5.5
2015-08-22 CVE-2015-4331 Permissions, Privileges, and Access Controls vulnerability in Cisco Prime Infrastructure
Cisco Prime Infrastructure (PI) 1.4(0.45) and earlier, when AAA authentication is used, allows remote authenticated users to bypass intended access restrictions via a username with a modified composition of lowercase and uppercase characters, aka Bug ID CSum59958.
network
cisco CWE-264
3.5
2015-02-12 CVE-2014-2147 Improper Input Validation vulnerability in Cisco Prime Infrastructure
The web interface in Cisco Prime Infrastructure 2.1 and earlier does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCuj42444.
network
cisco CWE-20
4.3
2014-02-27 CVE-2014-0679 Improper Input Validation vulnerability in Cisco Prime Infrastructure
Cisco Prime Infrastructure 1.2 and 1.3 before 1.3.0.20-2, 1.4 before 1.4.0.45-2, and 2.0 before 2.0.0.0.294-2 allows remote authenticated users to execute arbitrary commands with root privileges via an unspecified URL, aka Bug ID CSCum71308.
network
low complexity
cisco CWE-20
critical
9.0