Vulnerabilities > Cisco > Prime Infrastructure > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2023-20258 Unspecified vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system.
network
low complexity
cisco
7.2
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2021-05-22 CVE-2021-1487 OS Command Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary commands on an affected system.
network
low complexity
cisco CWE-78
8.8
2019-05-16 CVE-2019-1822 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system.
network
low complexity
cisco CWE-20
7.2
2018-10-05 CVE-2018-15379 Incorrect Permission Assignment for Critical Resource vulnerability in Cisco Prime Infrastructure
A vulnerability in which the HTTP web server for Cisco Prime Infrastructure (PI) has unrestricted directory permissions could allow an unauthenticated, remote attacker to upload an arbitrary file.
network
low complexity
cisco CWE-732
7.5