Lucene search

K

Prime Collaboration Assurance Security Vulnerabilities

cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability...

7.5CVSS

6.9AI Score

0.002EPSS

2018-06-07 12:29 PM
33
cve
cve

CVE-2018-0321

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could...

9.8CVSS

7AI Score

0.004EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0141

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by.....

8.4CVSS

9.2AI Score

0.001EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2017-6659

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvc91800. Known Affected...

8.8CVSS

7.1AI Score

0.001EPSS

2017-06-13 06:29 AM
24
cve
cve

CVE-2017-3845

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: Cisco Prime...

6.1CVSS

5.8AI Score

0.002EPSS

2017-02-22 02:59 AM
18
cve
cve

CVE-2017-3843

A vulnerability in the file download functions for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to download system files that should be restricted. More Information: CSCvc99446. Known Affected Releases:...

4.3CVSS

6.8AI Score

0.001EPSS

2017-02-22 02:59 AM
20
cve
cve

CVE-2017-3844

A vulnerability in exporting functions of the user interface for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to view file directory listings and download files. Affected Products: Cisco Prime Collaboration Assurance software versions 11.0, 11.1, and 11.5 are...

4.3CVSS

6.7AI Score

0.001EPSS

2017-02-22 02:59 AM
26
cve
cve

CVE-2016-9200

A vulnerability in the web framework code of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface. More Information: CSCut43268. Known Affected Releases: 10.5(1)...

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
20
cve
cve

CVE-2016-1392

Open redirect vulnerability in Cisco Prime Collaboration Assurance Software 10.5 through 11.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID...

7.4CVSS

7.3AI Score

0.001EPSS

2016-05-05 09:59 PM
18
cve
cve

CVE-2015-6389

Cisco Prime Collaboration Assurance before 11.0 has a hardcoded cmuser account, which allows remote attackers to obtain access by establishing an SSH session and leveraging knowledge of this account's password, aka Bug ID...

6.8AI Score

0.006EPSS

2015-12-13 03:59 AM
22
cve
cve

CVE-2015-6330

Cross-site request forgery (CSRF) vulnerability in Cisco Prime Collaboration Assurance 10.5(1) and 10.6 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.001EPSS

2015-11-18 11:59 AM
15
cve
cve

CVE-2015-6328

The web framework in Cisco Prime Collaboration Assurance (PCA) 10.5(1) allows remote authenticated users to bypass intended access restrictions and read arbitrary files via a crafted URL, aka Bug ID...

6.4AI Score

0.001EPSS

2015-10-13 12:59 AM
27
cve
cve

CVE-2015-6331

SQL injection vulnerability in the web framework in Cisco Prime Collaboration Assurance 10.5(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID...

8.2AI Score

0.001EPSS

2015-10-12 10:59 AM
18
cve
cve

CVE-2015-4304

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended access restrictions, and create administrative accounts or read data from arbitrary tenant domains, via a crafted URL, aka Bug IDs CSCus62671 and...

6.4AI Score

0.002EPSS

2015-09-20 01:59 AM
27
cve
cve

CVE-2015-4305

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended system-database read restrictions, and discover credentials or SNMP communities for arbitrary tenant domains, via a crafted URL, aka Bug ID...

6.4AI Score

0.001EPSS

2015-09-20 01:59 AM
21
cve
cve

CVE-2015-4306

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended login-session read restrictions, and impersonate administrators of arbitrary tenant domains, by discovering a session identifier and constructing a crafted URL, aka...

6.5AI Score

0.002EPSS

2015-09-20 01:59 AM
27