Vulnerabilities > Cisco > Prime Infrastructure > 3.5.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3339 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.4
2019-11-26 CVE-2019-15958 Improper Input Validation vulnerability in Cisco Prime Infrastructure
A vulnerability in the REST API of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated remote attacker to execute arbitrary code with root privileges on the underlying operating system.
network
low complexity
cisco CWE-20
critical
10.0
2019-01-10 CVE-2018-0482 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.5(0.0)
A vulnerability in the web-based management interface of Cisco Prime Network Control System could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected system.
network
cisco CWE-79
3.5
2018-10-05 CVE-2018-15379 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Prime Infrastructure
A vulnerability in which the HTTP web server for Cisco Prime Infrastructure (PI) has unrestricted directory permissions could allow an unauthenticated, remote attacker to upload an arbitrary file.
network
low complexity
cisco CWE-732
7.5