Vulnerabilities > Cisco > Prime Infrastructure > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-01-08 CVE-2015-6434 Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)
Cisco Prime Infrastructure does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCux64856.
network
cisco CWE-79
4.3
2015-10-13 CVE-2015-6332 Resource Management Errors vulnerability in Cisco Prime Infrastructure 2.2
Cisco Prime Infrastructure 2.2 allows remote attackers to cause a denial of service (daemon hang) by sending many SSL renegotiation requests, aka Bug ID CSCuv56830.
network
low complexity
cisco CWE-399
5.0
2015-08-25 CVE-2015-6262 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Infrastructure 1.2.0.103/2.0
Cross-site request forgery (CSRF) vulnerability in Cisco Prime Infrastructure 1.2(0.103) and 2.0(0.0) allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCum49054 and CSCum49059.
network
cisco CWE-352
6.8
2015-02-12 CVE-2014-2153 Cross-site Scripting vulnerability in Cisco Prime Infrastructure
Multiple cross-site scripting (XSS) vulnerabilities in INSERT pages in Cisco Prime Infrastructure allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCun21869.
network
cisco CWE-79
4.3
2015-02-12 CVE-2014-2152 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Infrastructure
Cross-site request forgery (CSRF) vulnerability in the INSERT page in Cisco Prime Infrastructure (PI) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCun21868.
network
cisco CWE-352
6.8
2015-02-12 CVE-2014-2147 Improper Input Validation vulnerability in Cisco Prime Infrastructure
The web interface in Cisco Prime Infrastructure 2.1 and earlier does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCuj42444.
network
cisco CWE-20
4.3
2014-12-20 CVE-2014-8007 Information Exposure vulnerability in Cisco Prime Infrastructure
Cisco Prime Infrastructure allows remote authenticated users to read device-discovery passwords by examining the HTML source code of the Quick Discovery options page, aka Bug ID CSCum00019.
network
low complexity
cisco CWE-200
4.0
2013-05-31 CVE-2013-1247 Cross-Site Scripting vulnerability in Cisco Prime Infrastructure
Cross-site scripting (XSS) vulnerability in the wireless configuration module in Cisco Prime Infrastructure allows remote attackers to inject arbitrary web script or HTML via an SSID that is not properly handled during display of the XML windowing table, aka Bug ID CSCuf04356.
network
cisco CWE-79
4.3
2013-03-07 CVE-2013-1153 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Infrastructure
Cross-site request forgery (CSRF) vulnerability in the web interface in Cisco Prime Infrastructure allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCue84676.
network
cisco CWE-352
6.8