Vulnerabilities > Cisco > Prime Network Registrar > 8.1.3.3

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2020-03-04 CVE-2020-3148 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Network Registrar
A vulnerability in the web-based interface of Cisco Prime Network Registrar (CPNR) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
network
cisco CWE-352
4.3
2019-04-18 CVE-2019-1840 Improper Initialization vulnerability in Cisco Prime Network Registrar
A vulnerability in the DHCPv6 input packet processor of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to restart the server and cause a denial of service (DoS) condition on the affected system.
network
low complexity
cisco CWE-665
7.8
2015-09-18 CVE-2015-6296 Permissions, Privileges, and Access Controls vulnerability in Cisco Prime Network Registrar 8.1.3.3/8.2.3/8.3.2
Cisco Prime Network Registrar (CPNR) 8.1(3.3), 8.2(3), and 8.3(2) has a default account, which allows local users to obtain root access by leveraging knowledge of the credentials, aka Bug ID CSCuw21825.
local
low complexity
cisco CWE-264
7.2