Vulnerabilities > Cisco > Prime Network Registrar > 8.2.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2020-03-04 CVE-2020-3148 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Prime Network Registrar
A vulnerability in the web-based interface of Cisco Prime Network Registrar (CPNR) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
network
cisco CWE-352
4.3
2019-04-18 CVE-2019-1840 Improper Initialization vulnerability in Cisco Prime Network Registrar
A vulnerability in the DHCPv6 input packet processor of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to restart the server and cause a denial of service (DoS) condition on the affected system.
network
low complexity
cisco CWE-665
7.8
2016-06-18 CVE-2016-1427 Information Exposure vulnerability in Cisco Prime Network Registrar
The System Configuration Protocol (SCP) core messaging interface in Cisco Prime Network Registrar 8.2 before 8.2.3.1 and 8.3 before 8.3.2 allows remote attackers to obtain sensitive information via crafted SCP messages, aka Bug ID CSCuv35694.
network
low complexity
cisco CWE-200
5.0