Lucene search

K

Network Level Service Security Vulnerabilities

cve
cve

CVE-2018-0446

A vulnerability in the web-based management interface of Cisco Industrial Network Director could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protect...

8.8CVSS

8.8AI Score

0.001EPSS

2018-10-05 02:29 PM
27
cve
cve

CVE-2019-15973

A vulnerability in the web-based management interface of Cisco Industrial Network Director (IND) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected application. The vulnerability is due to insufficient valida...

6.1CVSS

5.9AI Score

0.002EPSS

2019-11-26 03:15 AM
64
cve
cve

CVE-2019-1821

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because...

9.8CVSS

8.1AI Score

0.968EPSS

2019-05-16 01:29 AM
171
cve
cve

CVE-2019-1823

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because...

8.8CVSS

7AI Score

0.009EPSS

2019-05-16 01:29 AM
35
cve
cve

CVE-2019-1825

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries. This vulnerability exist because the software improperly validates user-suppl...

8.1CVSS

8.3AI Score

0.001EPSS

2019-05-16 01:29 AM
32
cve
cve

CVE-2019-1976

A vulnerability in the “plug-and-play” services component of Cisco Industrial Network Director (IND) could allow an unauthenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper access restrictions on the web-based management interface....

9.8CVSS

9.1AI Score

0.002EPSS

2019-09-05 02:15 AM
148
cve
cve

CVE-2020-3567

A vulnerability in the management REST API of Cisco Industrial Network Director (IND) could allow an authenticated, remote attacker to cause the CPU utilization to increase to 100 percent, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficie...

6.5CVSS

6.4AI Score

0.001EPSS

2020-10-08 05:15 AM
55