Lucene search

K
cvelistCiscoCVELIST:CVE-2017-6698
HistoryJul 04, 2017 - 12:00 a.m.

CVE-2017-6698

2017-07-0400:00:00
cisco
www.cve.org
5

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

35.9%

A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc23892 CSCvc35270 CSCvc35626 CSCvc35630 CSCvc49568. Known Affected Releases: 3.1(1) 2.0(4.0.45B).

CNA Affected

[
  {
    "product": "Cisco Prime Infrastructure and Evolved Programmable Network Manager",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Prime Infrastructure and Evolved Programmable Network Manager"
      }
    ]
  }
]

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVELIST:CVE-2017-6698