Vulnerability CVE-2017-6699


Published: 2017-07-03   Modified: 2017-07-04

Description:
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc24616 CSCvc35363 CSCvc49574. Known Affected Releases: 3.1(1) 2.0(4.0.45B).

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Cisco Prime Infrastructure 3.1.6 XXE Injection / XSS / LFD / SQL Injection
SEC Consult
25.06.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Evolved programmable network manager 
Cisco -> Prime infrastructure 

 References:
http://www.securityfocus.com/bid/99221
http://www.securitytracker.com/id/1038751
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm3

Copyright 2024, cxsecurity.com

 

Back to Top