Lucene search

K
cve[email protected]CVE-2015-6329
HistoryOct 12, 2015 - 10:59 a.m.

CVE-2015-6329

2015-10-1210:59:11
CWE-89
web.nvd.nist.gov
23
cve-2015-6329
sql injection
cisco prime
collab provisioning
bug id cscut64074
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.4%

SQL injection vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut64074.

Affected configurations

NVD
Node
ciscoprime_collaboration_provisioningMatch10.6.0
OR
ciscoprime_collaboration_provisioningMatch11.0.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.4%