Lucene search

K

Prime Collaboration Security Vulnerabilities - 2018

cve
cve

CVE-2018-0141

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by c...

8.4CVSS

8.8AI Score

0.001EPSS

2018-03-08 07:29 AM
39
cve
cve

CVE-2018-0317

A vulnerability in the web interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to escalate their privileges. The vulnerability is due to insufficient web portal access control checks. An attacker could exploit this vulnerability by modifying an ac...

8.8CVSS

8.7AI Score

0.002EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0318

A vulnerability in the password reset function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password reset request. An attacker could exploi...

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2018-0319

A vulnerability in the password recovery function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password recovery request. An attacker could ...

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0320

A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this v...

9.8CVSS

9.6AI Score

0.003EPSS

2018-06-07 12:29 PM
31
cve
cve

CVE-2018-0321

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could expl...

9.8CVSS

9.4AI Score

0.004EPSS

2018-06-07 12:29 PM
43
cve
cve

CVE-2018-0322

A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device. The vulnerability is due to a failure to enforce access restrictio...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-07 12:29 PM
35
cve
cve

CVE-2018-0335

A vulnerability in the web portal authentication process of Cisco Prime Collaboration Provisioning could allow an unauthenticated, local attacker to view sensitive data. The vulnerability is due to improper logging of authentication data. An attacker could exploit this vulnerability by monitoring a...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-06-07 09:29 PM
29
cve
cve

CVE-2018-0336

A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could expl...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-07 09:29 PM
26
cve
cve

CVE-2018-0391

A vulnerability in the password change function of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to cause the system to become inoperable. The vulnerability is due to insufficient validation of a password change request. An attacker could exploit this vulnerab...

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-01 08:29 PM
28
cve
cve

CVE-2018-15389

A vulnerability in the install function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the administrative web interface using a default hard-coded username and password that are used during install. The vulnerability is due to a hard-coded ...

9.8CVSS

9.4AI Score

0.004EPSS

2018-10-05 02:29 PM
31
cve
cve

CVE-2018-15450

A vulnerability in the web-based UI of Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to overwrite files on the file system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by using a specific UI input field ...

6.5CVSS

6.3AI Score

0.001EPSS

2018-11-08 08:29 PM
25