Lucene search

K
cveCiscoCVE-2015-6329
HistoryOct 12, 2015 - 10:59 a.m.

CVE-2015-6329

2015-10-1210:59:11
CWE-89
cisco
web.nvd.nist.gov
51
cve-2015-6329
sql injection
cisco prime
collab provisioning
bug id cscut64074
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

8.1

Confidence

Low

EPSS

0.001

Percentile

41.4%

SQL injection vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut64074.

Affected configurations

Nvd
Node
ciscoprime_collaboration_provisioningMatch10.6.0
OR
ciscoprime_collaboration_provisioningMatch11.0.0
VendorProductVersionCPE
ciscoprime_collaboration_provisioning10.6.0cpe:2.3:a:cisco:prime_collaboration_provisioning:10.6.0:*:*:*:*:*:*:*
ciscoprime_collaboration_provisioning11.0.0cpe:2.3:a:cisco:prime_collaboration_provisioning:11.0.0:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

8.1

Confidence

Low

EPSS

0.001

Percentile

41.4%