Lucene search

K

Prime Lan Management Solution Security Vulnerabilities

cve
cve

CVE-2012-6392

Cisco Prime LAN Management Solution (LMS) 4.1 through 4.2.2 on Linux does not properly validate authentication and authorization requests in TCP sessions, which allows remote attackers to execute arbitrary commands via a crafted session, aka Bug ID CSCuc79779.

7.7AI Score

0.141EPSS

2013-01-17 03:55 PM
32
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and N...

6.3AI Score

0.001EPSS

2013-02-19 11:55 PM
28
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network Ser...

6.3AI Score

0.001EPSS

2013-04-29 09:55 PM
29
cve
cve

CVE-2013-5482

Cisco Prime LAN Management Solution (LMS) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCug77823.

6.5AI Score

0.001EPSS

2013-09-13 02:10 PM
23
cve
cve

CVE-2013-5488

Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS), Cisco Security Manager, Cisco Unified Service Monitor, and Cisco Unified Operations Manager, does not properly interact with the ActiveMQ component, which allows remote attackers to cause a denial of service (memory consum...

6.8AI Score

0.007EPSS

2013-09-12 01:28 PM
25
cve
cve

CVE-2015-0594

Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS) and Cisco Security Manager, allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCuq54654 and CSCun...

5.9AI Score

0.002EPSS

2015-02-27 02:59 AM
25
cve
cve

CVE-2016-1360

Cisco Prime LAN Management Solution (LMS) through 4.2.5 uses the same database decryption key across different customers' installations, which allows local users to obtain cleartext data by leveraging console connectivity, aka Bug ID CSCuw85390.

7.1CVSS

6.6AI Score

0.0004EPSS

2016-03-12 02:59 AM
23
cve
cve

CVE-2017-12225

A vulnerability in the web functionality of the Cisco Prime LAN Management Solution could allow an authenticated, remote attacker to hijack another user's administrative session, aka a Session Fixation Vulnerability. The vulnerability is due to the reuse of a preauthentication session token as part...

6.5CVSS

6.4AI Score

0.002EPSS

2017-09-07 09:29 PM
31