Page 2 of 16 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in service logging for Cisco Prime Service Catalog could allow an authenticated, remote attacker to deny service to the user interface. The vulnerability is due to exhaustion of disk space. An attacker could exploit this vulnerability by performing certain operations that lead to excessive logging. A successful exploit could allow the attacker to deny service to the user interface. Cisco Bug IDs: CSCvd39568. • http://www.securityfocus.com/bid/104082 http://www.securitytracker.com/id/1040826 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-psc • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvh65713. • http://www.securityfocus.com/bid/103128 http://www.securitytracker.com/id/1040408 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-psc • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by tricking the user of a web application into executing an adverse action. Cisco Bug IDs: CSCvg30313. Una vulnerabilidad en el framework web de Cisco Prime Service Catalog podría permitir que un atacante remoto no autenticado ejecute acciones no deseadas en un dispositivo afectado. • http://www.securityfocus.com/bid/102719 http://www.securitytracker.com/id/1040244 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-psc • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

A SQL Injection vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unauthorized Structured Query Language (SQL) queries. The vulnerability is due to a failure to validate user-supplied input that is used in SQL queries. An attacker could exploit this vulnerability by sending a crafted SQL statement to an affected system. Successful exploitation could allow the attacker to read entries in some database tables. Cisco Bug IDs: CSCvg30333. • http://www.securityfocus.com/bid/102004 http://www.securitytracker.com/id/1039926 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-prime • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the web framework code of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc79842 CSCvc79846 CSCvc79855 CSCvc79873 CSCvc79882 CSCvc79891. Known Affected Releases: 11.1.2. Una vulnerabilidad en el código marco web de Cisco Prime Service Catalog podría permitir que un atacante remoto no autenticado lleve a cabo un ataque XSS (cross-site scripting) contra el usuario de la interfaz web del sistema afectado. Más información: CSCvc79842 CSCvc79846 CSCvc79855 CSCvc79873 CSCvc79882 CSCvc79891. • http://www.securityfocus.com/bid/96917 http://www.securitytracker.com/id/1038045 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-psc • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •