Lucene search

K
nvd[email protected]NVD:CVE-2017-6699
HistoryJul 04, 2017 - 12:29 a.m.

CVE-2017-6699

2017-07-0400:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc24616 CSCvc35363 CSCvc49574. Known Affected Releases: 3.1(1) 2.0(4.0.45B).

Affected configurations

Nvd
Node
ciscoevolved_programmable_network_managerMatch2.0\(4.0.45b\)
OR
ciscoevolved_programmable_network_managerMatch2.0\(4.0.45d\)
OR
ciscoevolved_programmable_network_managerMatch2.0.0
OR
ciscoprime_infrastructureMatch3.1
OR
ciscoprime_infrastructureMatch3.1\(0.128\)
OR
ciscoprime_infrastructureMatch3.1.1
VendorProductVersionCPE
ciscoevolved_programmable_network_manager2.0(4.0.45b)cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\(4.0.45b\):*:*:*:*:*:*:*
ciscoevolved_programmable_network_manager2.0(4.0.45d)cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\(4.0.45d\):*:*:*:*:*:*:*
ciscoevolved_programmable_network_manager2.0.0cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:*
ciscoprime_infrastructure3.1cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*
ciscoprime_infrastructure3.1(0.128)cpe:2.3:a:cisco:prime_infrastructure:3.1\(0.128\):*:*:*:*:*:*:*
ciscoprime_infrastructure3.1.1cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%