Lucene search

K

Cisco Policy Suite Security Vulnerabilities

cve
cve

CVE-2016-1357

The password-management administration component in Cisco Policy Suite (CPS) 7.0.1.3, 7.0.2, 7.0.2-att, 7.0.3-att, 7.0.4-att, and 7.5.0 allows remote attackers to bypass intended RBAC restrictions and read unspecified data via unknown vectors, aka Bug ID CSCut85211.

5.3CVSS

5.3AI Score

0.001EPSS

2016-03-03 10:59 PM
20
cve
cve

CVE-2017-6623

A vulnerability in a script file that is installed as part of the Cisco Policy Suite (CPS) Software distribution for the CPS appliance could allow an authenticated, local attacker to escalate their privilege level to root. The vulnerability is due to incorrect sudoers permissions on the script file...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-05-18 07:29 PM
32
cve
cve

CVE-2017-6781

A vulnerability in the management of shell user accounts for Cisco Policy Suite (CPS) Software for CPS appliances could allow an authenticated, local attacker to gain elevated privileges on an affected system. The affected privilege level is not at the root level. The vulnerability is due to incorr...

5.3CVSS

5.5AI Score

0.0004EPSS

2017-08-17 08:29 PM
28
cve
cve

CVE-2018-0089

A vulnerability in the Policy and Charging Rules Function (PCRF) of the Cisco Policy Suite (CPS) could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks. The attacker would also have to have acces...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-18 06:29 AM
26
cve
cve

CVE-2018-0375

A vulnerability in the Cluster Manager of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to log in to an affected system using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, static user creden...

9.8CVSS

9.7AI Score

0.003EPSS

2018-07-18 11:29 PM
34
cve
cve

CVE-2018-0376

A vulnerability in the Policy Builder interface of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to access the Policy Builder interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by accessing the Policy Buil...

9.8CVSS

9.2AI Score

0.003EPSS

2018-07-18 11:29 PM
29
cve
cve

CVE-2018-0377

A vulnerability in the Open Systems Gateway initiative (OSGi) interface of Cisco Policy Suite before 18.1.0 could allow an unauthenticated, remote attacker to directly connect to the OSGi interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability b...

9.8CVSS

9.2AI Score

0.003EPSS

2018-07-18 11:29 PM
36
cve
cve

CVE-2021-40119

A vulnerability in the key-based SSH authentication mechanism of Cisco Policy Suite could allow an unauthenticated, remote attacker to log in to an affected system as the root user. This vulnerability is due to the re-use of static SSH keys across installations. An attacker could exploit this vulne...

9.8CVSS

9.5AI Score

0.007EPSS

2021-11-04 04:15 PM
32