Vulnerabilities > Cisco > Prime Infrastructure > 3.6

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3339 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.4
2019-11-26 CVE-2019-15958 Improper Input Validation vulnerability in Cisco Prime Infrastructure
A vulnerability in the REST API of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated remote attacker to execute arbitrary code with root privileges on the underlying operating system.
network
low complexity
cisco CWE-20
critical
10.0
2019-06-20 CVE-2019-1906 Improper Input Validation vulnerability in Cisco Prime Infrastructure 3.6
A vulnerability in the Virtual Domain system of Cisco Prime Infrastructure (PI) could allow an authenticated, remote attacker to change the virtual domain configuration, which could lead to privilege escalation.
network
low complexity
cisco CWE-20
4.0