Lucene search

K

Prime Service Catalog Security Vulnerabilities

cve
cve

CVE-2015-0581

The XML parser in Cisco Prime Service Catalog before 10.1 allows remote authenticated users to read arbitrary files or cause a denial of service (CPU and memory consumption) via an external entity declaration in conjunction with an entity reference, as demonstrated by reading private keys, related ...

6.7AI Score

0.002EPSS

2015-01-28 10:59 PM
25
cve
cve

CVE-2015-4190

Cisco Cloud Portal in Cisco Prime Service Catalog 9.4.1_vortex on Cloud Portal appliances allows man-in-the-middle attackers to modify data via unspecified vectors, aka Bug ID CSCuh19683.

6.6AI Score

0.001EPSS

2015-06-17 10:59 AM
28
cve
cve

CVE-2015-6350

SQL injection vulnerability in the web framework in Cisco Prime Service Catalog 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuw50843.

8.2AI Score

0.001EPSS

2015-10-30 10:59 AM
23
cve
cve

CVE-2015-6395

Cisco Prime Service Catalog 10.0, 10.0(R2), 10.1, and 11.0 does not properly restrict access to web pages, which allows remote attackers to modify the configuration via a direct request, aka Bug ID CSCuw48188.

6.8AI Score

0.002EPSS

2015-12-12 11:59 AM
30
cve
cve

CVE-2016-1462

Cross-site scripting (XSS) vulnerability in the web-based management interface in Cisco Prime Service Catalog (PSC) 11.0 allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCuz63795.

6.1CVSS

5.9AI Score

0.002EPSS

2016-07-28 01:59 AM
22
cve
cve

CVE-2017-12364

A SQL Injection vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unauthorized Structured Query Language (SQL) queries. The vulnerability is due to a failure to validate user-supplied input that is used in SQL queries. An at...

6.5CVSS

6.8AI Score

0.001EPSS

2017-11-30 09:29 AM
36
cve
cve

CVE-2017-3810

A vulnerability in the web framework of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a web URL redirect attack against a user who is logged in to an affected system. More Information: CSCvb21745. Known Affected Releases: 10.0_R2_tanggula.

5.4CVSS

5.4AI Score

0.001EPSS

2017-02-03 07:59 AM
26
cve
cve

CVE-2017-3866

A vulnerability in the web framework code of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc79842 CSCvc79846 CSCvc79855 CSCvc79873 CSCvc79...

6.1CVSS

6AI Score

0.002EPSS

2017-03-17 10:59 PM
28
cve
cve

CVE-2018-0107

A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by ...

8.8CVSS

8.8AI Score

0.002EPSS

2018-01-18 06:29 AM
25
cve
cve

CVE-2018-0200

A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-22 12:29 AM
40
cve
cve

CVE-2018-0285

A vulnerability in service logging for Cisco Prime Service Catalog could allow an authenticated, remote attacker to deny service to the user interface. The vulnerability is due to exhaustion of disk space. An attacker could exploit this vulnerability by performing certain operations that lead to ex...

6.5CVSS

6.4AI Score

0.001EPSS

2018-05-02 10:29 PM
35
cve
cve

CVE-2018-15451

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplie...

5.4CVSS

5.3AI Score

0.001EPSS

2018-11-08 08:29 PM
27
cve
cve

CVE-2019-1874

A vulnerability in the web-based management interface of Cisco Prime Service Catalog Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protection mechanisms on the web-b...

8.8CVSS

8.8AI Score

0.001EPSS

2019-06-20 03:15 AM
213
cve
cve

CVE-2019-1875

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by ...

4.8CVSS

5AI Score

0.001EPSS

2019-06-20 03:15 AM
188
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.965EPSS

2021-12-10 10:15 AM
3798
In Wild
399
cve
cve

CVE-2022-20680

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to improper enforcement of Administrator privilege levels for low-value sensitive data....

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-10 06:15 PM
67