Vulnerabilities > Cisco > Prime Infrastructure > 3.10.4

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2023-20257 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct cross-site scripting attacks.
network
low complexity
cisco CWE-79
4.8
2024-01-17 CVE-2023-20258 Unspecified vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system.
network
low complexity
cisco
7.2
2024-01-17 CVE-2023-20260 Argument Injection or Modification vulnerability in Cisco Prime Infrastructure
A vulnerability in the application CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager could allow an authenticated, local attacker to gain escalated privileges.
local
low complexity
cisco CWE-88
6.7
2024-01-17 CVE-2023-20271 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.5