Vulnerabilities > Cisco > Prime Infrastructure > 3.4

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3339 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.4
2019-11-26 CVE-2019-15958 Improper Input Validation vulnerability in Cisco Prime Infrastructure
A vulnerability in the REST API of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated remote attacker to execute arbitrary code with root privileges on the underlying operating system.
network
low complexity
cisco CWE-20
critical
10.0
2019-05-16 CVE-2019-1825 SQL Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries.
network
low complexity
cisco CWE-89
5.5
2019-05-16 CVE-2019-1824 SQL Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries.
network
low complexity
cisco CWE-89
5.5
2019-05-16 CVE-2019-1823 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system.
network
low complexity
cisco CWE-20
critical
9.0
2019-05-16 CVE-2019-1822 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system.
network
low complexity
cisco CWE-20
7.2
2019-05-16 CVE-2019-1821 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system.
network
low complexity
cisco CWE-20
critical
10.0
2019-02-21 CVE-2019-1659 Improper Certificate Validation vulnerability in Cisco Prime Infrastructure
A vulnerability in the Identity Services Engine (ISE) integration feature of Cisco Prime Infrastructure (PI) could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack against the Secure Sockets Layer (SSL) tunnel established between ISE and PI.
network
cisco CWE-295
5.8
2018-10-05 CVE-2018-15379 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Prime Infrastructure
A vulnerability in which the HTTP web server for Cisco Prime Infrastructure (PI) has unrestricted directory permissions could allow an unauthenticated, remote attacker to upload an arbitrary file.
network
low complexity
cisco CWE-732
7.5