Lucene search

K

Prime Collaboration Assurance Security Vulnerabilities

cve
cve

CVE-2015-4304

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended access restrictions, and create administrative accounts or read data from arbitrary tenant domains, via a crafted URL, aka Bug IDs CSCus62671 and CSCus62652.

6.4AI Score

0.002EPSS

2015-09-20 01:59 AM
33
cve
cve

CVE-2015-4305

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended system-database read restrictions, and discover credentials or SNMP communities for arbitrary tenant domains, via a crafted URL, aka Bug ID CSCus62656.

6.4AI Score

0.001EPSS

2015-09-20 01:59 AM
25
cve
cve

CVE-2015-4306

The web framework in Cisco Prime Collaboration Assurance before 10.5.1.53684-1 allows remote authenticated users to bypass intended login-session read restrictions, and impersonate administrators of arbitrary tenant domains, by discovering a session identifier and constructing a crafted URL, aka Bu...

6.4AI Score

0.002EPSS

2015-09-20 01:59 AM
32
cve
cve

CVE-2015-6328

The web framework in Cisco Prime Collaboration Assurance (PCA) 10.5(1) allows remote authenticated users to bypass intended access restrictions and read arbitrary files via a crafted URL, aka Bug ID CSCus88380.

6.4AI Score

0.001EPSS

2015-10-13 12:59 AM
36
cve
cve

CVE-2015-6330

Cross-site request forgery (CSRF) vulnerability in Cisco Prime Collaboration Assurance 10.5(1) and 10.6 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCus62712.

7.4AI Score

0.001EPSS

2015-11-18 11:59 AM
21
cve
cve

CVE-2015-6331

SQL injection vulnerability in the web framework in Cisco Prime Collaboration Assurance 10.5(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCus39887.

8.2AI Score

0.001EPSS

2015-10-12 10:59 AM
24
cve
cve

CVE-2015-6389

Cisco Prime Collaboration Assurance before 11.0 has a hardcoded cmuser account, which allows remote attackers to obtain access by establishing an SSH session and leveraging knowledge of this account's password, aka Bug ID CSCus62707.

6.8AI Score

0.006EPSS

2015-12-13 03:59 AM
25
cve
cve

CVE-2016-1392

Open redirect vulnerability in Cisco Prime Collaboration Assurance Software 10.5 through 11.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCuu34121.

7.4CVSS

7.3AI Score

0.001EPSS

2016-05-05 09:59 PM
25
cve
cve

CVE-2016-9200

A vulnerability in the web framework code of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface. More Information: CSCut43268. Known Affected Releases: 10.5(1) 10.6.

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
25
cve
cve

CVE-2017-3843

A vulnerability in the file download functions for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to download system files that should be restricted. More Information: CSCvc99446. Known Affected Releases: 11.5(0).

4.3CVSS

5AI Score

0.001EPSS

2017-02-22 02:59 AM
24
cve
cve

CVE-2017-3844

A vulnerability in exporting functions of the user interface for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to view file directory listings and download files. Affected Products: Cisco Prime Collaboration Assurance software versions 11.0, 11.1, and 11.5 are vu...

4.3CVSS

4.9AI Score

0.001EPSS

2017-02-22 02:59 AM
31
cve
cve

CVE-2017-3845

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. Affected Products: Cisco Prime Coll...

6.1CVSS

5.9AI Score

0.002EPSS

2017-02-22 02:59 AM
23
cve
cve

CVE-2017-6659

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvc91800. Known Affected Releas...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-13 06:29 AM
32
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability occu...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
39
cve
cve

CVE-2018-0141

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by c...

8.4CVSS

8.8AI Score

0.001EPSS

2018-03-08 07:29 AM
39
cve
cve

CVE-2018-0321

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could expl...

9.8CVSS

9.4AI Score

0.004EPSS

2018-06-07 12:29 PM
43
cve
cve

CVE-2018-0458

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuffi...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
31
cve
cve

CVE-2018-15438

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF prote...

6.5CVSS

6.8AI Score

0.001EPSS

2018-10-17 10:29 PM
32
cve
cve

CVE-2019-1662

A vulnerability in the Quality of Voice Reporting (QOVR) service of Cisco Prime Collaboration Assurance (PCA) Software could allow an unauthenticated, remote attacker to access the system as a valid user. The vulnerability is due to insufficient authentication controls. An attacker could exploit th...

9.1CVSS

9.2AI Score

0.004EPSS

2019-02-21 05:29 PM
30
cve
cve

CVE-2019-1856

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance (PCA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to t...

6.1CVSS

6.1AI Score

0.002EPSS

2019-05-03 05:29 PM
34