Lucene search

K
cveCiscoCVE-2017-6700
HistoryJul 04, 2017 - 12:29 a.m.

CVE-2017-6700

2017-07-0400:29:00
CWE-79
cisco
web.nvd.nist.gov
44
cisco
prime infrastructure
epnm
vulnerability
web-based interface
unauthenticated
xss
nvd
cve-2017-6700

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) based (environment or client-side) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc24620 CSCvc49586. Known Affected Releases: 3.1(1) 2.0(4.0.45B).

Affected configurations

Nvd
Node
ciscoprime_infrastructureMatch2.0\(4.0.45b\)
OR
ciscoprime_infrastructureMatch3.1\(1\)
VendorProductVersionCPE
ciscoprime_infrastructure2.0(4.0.45b)cpe:2.3:a:cisco:prime_infrastructure:2.0\(4.0.45b\):*:*:*:*:*:*:*
ciscoprime_infrastructure3.1(1)cpe:2.3:a:cisco:prime_infrastructure:3.1\(1\):*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Prime Infrastructure and Evolved Programmable Network Manager",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Prime Infrastructure and Evolved Programmable Network Manager"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%