Lucene search

K

Prime Data Center Network Manager Security Vulnerabilities

cve
cve

CVE-2018-0258

A vulnerability in the Cisco Prime File Upload servlet affecting multiple Cisco products could allow a remote attacker to upload arbitrary files to any directory of a vulnerable device (aka Path Traversal) and execute those files. This vulnerability affects the following products: Cisco Prime Data....

9.8CVSS

9.4AI Score

0.004EPSS

2018-05-02 10:29 PM
27
cve
cve

CVE-2018-0144

A vulnerability in the web-based management interface of Cisco Prime Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to...

6.1CVSS

6AI Score

0.001EPSS

2018-03-08 07:29 AM
24
cve
cve

CVE-2017-6639

A vulnerability in the role-based access control (RBAC) functionality of Cisco Prime Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to access sensitive information or execute arbitrary code with root privileges on an affected system. The vulnerability is due to.....

9.8CVSS

9.6AI Score

0.861EPSS

2017-06-08 01:29 PM
27
cve
cve

CVE-2017-6640

A vulnerability in Cisco Prime Data Center Network Manager (DCNM) Software could allow an unauthenticated, remote attacker to log in to the administrative console of a DCNM server by using an account that has a default, static password. The account could be granted root- or system-level...

9.8CVSS

9.4AI Score

0.004EPSS

2017-06-08 01:29 PM
32
cve
cve

CVE-2015-0666

Directory traversal vulnerability in the fmserver servlet in Cisco Prime Data Center Network Manager (DCNM) before 7.1(1) allows remote attackers to read arbitrary files via a crafted pathname, aka Bug ID...

6.4AI Score

0.974EPSS

2015-04-03 10:59 AM
838
In Wild
cve
cve

CVE-2014-3329

Cross-site scripting (XSS) vulnerability in the web-server component in Cisco Prime Data Center Network Manager (DCNM) 6.3(2) and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.7AI Score

0.002EPSS

2014-07-29 08:55 PM
24
cve
cve

CVE-2013-5486

Directory traversal vulnerability in processImageSave.jsp in DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to write arbitrary files via the chartid parameter, aka Bug IDs CSCue77035 and CSCue77036. NOTE: this can be leveraged to execute...

9.6AI Score

0.971EPSS

2013-09-23 10:18 AM
129
cve
cve

CVE-2013-5487

DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary files via unspecified vectors, aka Bug ID...

6.8AI Score

0.066EPSS

2013-09-23 10:18 AM
35
cve
cve

CVE-2013-5490

Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary text files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID...

6.8AI Score

0.003EPSS

2013-09-23 10:18 AM
23
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.4AI Score

0.0004EPSS

2013-04-29 09:55 PM
19
cve
cve

CVE-2012-5417

Cisco Prime Data Center Network Manager (DCNM) before 6.1(1) does not properly restrict access to certain JBoss MainDeployer functionality, which allows remote attackers to execute arbitrary commands via JBoss Application Server Remote Method Invocation (RMI) services, aka Bug ID...

7.8AI Score

0.005EPSS

2012-11-02 04:46 AM
22