Vulnerabilities > Cisco > Prime Infrastructure > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-04-05 CVE-2023-20130 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Infrastructure
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks.
network
low complexity
cisco CWE-352
6.5
2023-04-05 CVE-2023-20131 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks.
network
low complexity
cisco CWE-79
5.4
2023-03-03 CVE-2023-20069 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
network
low complexity
cisco CWE-79
5.4
2022-02-17 CVE-2022-20659 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device.
network
low complexity
cisco CWE-79
6.1
2021-11-04 CVE-2021-34784 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
low complexity
cisco CWE-79
5.4
2021-09-02 CVE-2021-34733 Insufficiently Protected Credentials vulnerability in Cisco products
A vulnerability in the CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, local attacker to access sensitive information stored on the underlying file system of an affected system.
local
low complexity
cisco CWE-522
5.5
2020-06-03 CVE-2020-3339 SQL Injection vulnerability in Cisco Prime Infrastructure
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.4
2019-10-02 CVE-2019-12713 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.5
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
low complexity
cisco CWE-79
6.1
2019-10-02 CVE-2019-12712 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.7
A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
low complexity
cisco CWE-79
6.1
2019-06-20 CVE-2019-1906 Improper Input Validation vulnerability in Cisco Prime Infrastructure 3.6
A vulnerability in the Virtual Domain system of Cisco Prime Infrastructure (PI) could allow an authenticated, remote attacker to change the virtual domain configuration, which could lead to privilege escalation.
network
low complexity
cisco CWE-20
4.0