Vulnerabilities > Cisco > Prime Infrastructure > 3.7

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3339 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.4
2019-10-02 CVE-2019-12712 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.7
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
low complexity
cisco CWE-79
6.1