Lucene search

K

Application Policy Infrastructure Controller Enterprise Module Security Vulnerabilities

cve
cve

CVE-2018-0368

A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient security restrictions imposed by the affected software. An attacker could exploit this...

7.8CVSS

6.2AI Score

0.0004EPSS

2018-07-16 05:29 PM
26
cve
cve

CVE-2017-12262

A vulnerability within the firewall configuration of the Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an unauthenticated, adjacent attacker to gain privileged access to services only available on the internal network of the device. The vulnerability is....

8.8CVSS

6.9AI Score

0.001EPSS

2017-11-02 04:29 PM
24
cve
cve

CVE-2016-1365

The Grapevine update process in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0 allows remote authenticated users to execute arbitrary commands as root via a crafted upgrade parameter, aka Bug ID...

8.8CVSS

8.6AI Score

0.003EPSS

2016-08-18 07:59 PM
18
4
cve
cve

CVE-2016-1386

The API in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0(1) allows remote attackers to spoof administrative notifications via crafted attribute-value pairs, aka Bug ID...

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-28 10:59 PM
22
cve
cve

CVE-2016-1318

Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.1 allows remote attackers to inject arbitrary web script or HTML via crafted markup data, aka Bug ID...

6.1CVSS

6AI Score

0.001EPSS

2016-02-09 03:59 AM
19
cve
cve

CVE-2016-1305

Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving HTML entities, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-02-07 11:59 AM
23
cve
cve

CVE-2015-6337

Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0.10 allows remote attackers to inject arbitrary web script or HTML via a crafted hostname in an SNMP response, aka Bug ID...

6.1CVSS

5.9AI Score

0.001EPSS

2016-01-26 05:59 AM
18