Lucene search

K
ciscoCiscoCISCO-SA-20160629-PI-EPNM
HistoryJun 29, 2016 - 4:00 p.m.

Cisco Prime Infrastructure and Evolved Programmable Network Manager Authenticated Remote Code Execution Vulnerability

2016-06-2916:00:00
tools.cisco.com
13

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

61.2%

A vulnerability in the web interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to upload arbitrary files and execute commands as the prime web user. The prime web user does not have the full privileges of root.

The vulnerability is due to incomplete input validation of HTTP requests. An attacker could exploit this vulnerability by authenticating to the application and sending a crafted HTTP request to the affected system. An exploit could allow the attacker to upload arbitrary files and execute commands as the prime web user.

Cisco has not released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160629-pi-epnm”]

Affected configurations

Vulners
Node
ciscoprime_infrastructureMatchany
OR
ciscoevolved_programmable_network_managerMatchany
OR
ciscoprime_infrastructureMatchany
OR
ciscoevolved_programmable_network_managerMatchany
VendorProductVersionCPE
ciscoprime_infrastructureanycpe:2.3:a:cisco:prime_infrastructure:any:*:*:*:*:*:*:*
ciscoevolved_programmable_network_manageranycpe:2.3:a:cisco:evolved_programmable_network_manager:any:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

61.2%

Related for CISCO-SA-20160629-PI-EPNM