Vulnerabilities > Cisco > Prime Infrastructure

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-0258 Path Traversal vulnerability in Cisco products
A vulnerability in the Cisco Prime File Upload servlet affecting multiple Cisco products could allow a remote attacker to upload arbitrary files to any directory of a vulnerable device (aka Path Traversal) and execute those files.
network
low complexity
cisco CWE-22
critical
10.0
2018-01-18 CVE-2018-0097 Open Redirect vulnerability in Cisco Prime Infrastructure
A vulnerability in the web interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect.
network
cisco CWE-601
5.8
2018-01-18 CVE-2018-0096 Incorrect Authorization vulnerability in Cisco Prime Infrastructure 3.2(0.0)/3.3(0.0)
A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Infrastructure could allow an authenticated, remote attacker to perform a privilege escalation in which one virtual domain user can view and modify another virtual domain configuration.
network
cisco CWE-863
4.9
2017-08-17 CVE-2017-6782 Code Injection vulnerability in Cisco Prime Infrastructure 3.2(0.0)
A vulnerability in the administrative web interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to modify a page in the web interface of the affected application.
network
cisco CWE-94
4.9
2017-07-04 CVE-2017-6725 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)
A vulnerability in the web framework code of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6724 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.1(0.0)
A vulnerability in the web framework code of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6700 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.0(4.0.45B)/3.1(1)
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) based (environment or client-side) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6699 Cross-site Scripting vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-07-04 CVE-2017-6698 SQL Injection vulnerability in Cisco Prime Infrastructure 2.0(4.0.45B)/3.1(1)
A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection.
network
low complexity
cisco CWE-89
5.5
2017-06-26 CVE-2017-6662 XXE vulnerability in Cisco products
A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution.
network
cisco CWE-611
6.0