Lucene search

K

Prime Collaboration Security Vulnerabilities

cve
cve

CVE-2018-0391

A vulnerability in the password change function of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to cause the system to become inoperable. The vulnerability is due to insufficient validation of a password change request. An attacker could exploit this...

6.5CVSS

7AI Score

0.001EPSS

2018-08-01 08:29 PM
21
cve
cve

CVE-2018-0336

A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could...

8.8CVSS

7AI Score

0.002EPSS

2018-06-07 09:29 PM
24
cve
cve

CVE-2018-0335

A vulnerability in the web portal authentication process of Cisco Prime Collaboration Provisioning could allow an unauthenticated, local attacker to view sensitive data. The vulnerability is due to improper logging of authentication data. An attacker could exploit this vulnerability by monitoring.....

7.8CVSS

6.7AI Score

0.0004EPSS

2018-06-07 09:29 PM
20
cve
cve

CVE-2018-0319

A vulnerability in the password recovery function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password recovery request. An attacker could....

9.8CVSS

7.4AI Score

0.005EPSS

2018-06-07 12:29 PM
22
cve
cve

CVE-2018-0318

A vulnerability in the password reset function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password reset request. An attacker could...

9.8CVSS

7.4AI Score

0.005EPSS

2018-06-07 12:29 PM
25
cve
cve

CVE-2018-0321

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could...

9.8CVSS

7AI Score

0.004EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0317

A vulnerability in the web interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to escalate their privileges. The vulnerability is due to insufficient web portal access control checks. An attacker could exploit this vulnerability by modifying an...

8.8CVSS

7.1AI Score

0.002EPSS

2018-06-07 12:29 PM
25
cve
cve

CVE-2018-0320

A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this.....

9.8CVSS

8.1AI Score

0.003EPSS

2018-06-07 12:29 PM
22
cve
cve

CVE-2018-0322

A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device. The vulnerability is due to a failure to enforce access...

8.8CVSS

7AI Score

0.002EPSS

2018-06-07 12:29 PM
28
cve
cve

CVE-2018-0141

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by.....

8.4CVSS

9.2AI Score

0.001EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2016-1320

The CLI in Cisco Prime Collaboration 9.0 and 11.0 allows local users to execute arbitrary OS commands as root by leveraging administrator privileges, aka Bug ID...

6.7CVSS

6.8AI Score

0.0004EPSS

2016-02-12 01:59 AM
22
cve
cve

CVE-2015-4280

Cisco Prime Collaboration Assurance 10.0 allows remote attackers to cause a denial of service (HTTP service outage) via a crafted HTTP request, aka Bug ID...

6.8AI Score

0.003EPSS

2015-07-18 10:59 AM
29
cve
cve

CVE-2015-4188

SQL injection vulnerability in the Manager interface in Cisco Prime Collaboration 10.5(1) allows remote attackers to execute arbitrary SQL commands via a crafted URL, aka Bug IDs CSCuu29910, CSCuu29928, and...

8.6AI Score

0.001EPSS

2015-06-17 10:59 AM
21
cve
cve

CVE-2013-6690

Multiple cross-site scripting (XSS) vulnerabilities in the web interface in the Assurance component in Cisco Prime Collaboration allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCui92643, CSCui94038, and...

5.9AI Score

0.002EPSS

2013-12-03 07:56 PM
17
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.4AI Score

0.0004EPSS

2013-04-29 09:55 PM
19
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and.....

6.5AI Score

0.0004EPSS

2013-02-19 11:55 PM
21