cve-2017-6662
Vulnerability from cvelistv5
Published
2017-06-26 07:00
Modified
2024-08-05 15:33
Severity ?
Summary
A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:33:20.477Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1"
          },
          {
            "name": "1038750",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038750"
          },
          {
            "name": "99194",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99194"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Prime Infrastructure and Evolved Programmable Network Manager",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Prime Infrastructure and Evolved Programmable Network Manager"
            }
          ]
        }
      ],
      "datePublic": "2017-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-06T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1"
        },
        {
          "name": "1038750",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038750"
        },
        {
          "name": "99194",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99194"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6662",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Prime Infrastructure and Evolved Programmable Network Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Prime Infrastructure and Evolved Programmable Network Manager"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1"
            },
            {
              "name": "1038750",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038750"
            },
            {
              "name": "99194",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99194"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6662",
    "datePublished": "2017-06-26T07:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:33:20.477Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C057764-0A1B-41A9-A21B-F665480145AD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1AE45F94-2372-4CDD-A1E1-A4646F8D85AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8FD09D59-8557-4559-B0AB-71ECDEC77150\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E49859E-08F7-485D-8EA0-F1B6024B2413\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E9A9DA98-C2E5-4CCB-B31B-3E55A0C98FBC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2345C38D-1BA0-4A72-AC3E-8BA80FCEF7C6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\\\\(4.0.45d\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"408D3C56-EB92-4013-860B-C60AF0D03D39\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"76E28AD8-1C7F-4003-B27C-1F87B988FE03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BA72A91C-0E65-420A-9DBE-3E0853EDB7C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B257E2F8-30EB-4BCC-8ACF-35DF73107AAC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E78D776C-AA8C-471D-A0C0-02428FA07A29\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D3206E7-DC91-4861-AD32-46DA82509D5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9ACB00E7-41E3-4221-8400-A279A75FD355\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"853315C7-01A7-4E83-9CBB-D45F6B5C4664\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB157A80-3A03-4B8D-9B20-C456A953CF7E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7678B118-E00C-4B1E-8B40-D3233DE3615C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56394A07-6D74-4588-8C05-DE04959F7FC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\(2\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7830BF63-55ED-4D8B-B380-1E78E338EA2D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\(3\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D9BCDE33-49E9-4B46-AE31-563F3B6434F5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48F3C5A5-6C84-408D-B59A-265F8775C943\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27F4F1D6-82DA-4675-B734-D9C5371E6654\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.1\\\\(0.128\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F9CC0D0-08A5-45A0-BF1C-2D3E32D49B3E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.1\\\\(4.0\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7500DF7B-FD3C-49B3-81C7-55E78B83A1C2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.1\\\\(5.0\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5A66318-C59B-4D2C-B63E-5B1E3A61E63C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BBD9A93C-FE79-4323-BBF1-F9B2CD559570\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.2\\\\(0.0\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"146E4ECF-B903-488C-8644-932FC57F072C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:prime_infrastructure:3.2_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17B3932F-457E-4620-AC03-70D5729757E3\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en la interfaz de usuario basada en web de Prime Infrastructure (PI) y Evolved Programmable Network Manager (EPNM) de Cisco, podr\\u00eda permitir a un atacante remoto identificado acceder a la informaci\\u00f3n almacenada en el sistema afectado, as\\u00ed como a realizar ejecuci\\u00f3n de c\\u00f3digo remota. El atacante necesita tener credenciales de usuario v\\u00e1lidas. La vulnerabilidad es debido al control inapropiado de las entradas de tipo XML External Entity (XXE) cuando se analiza un archivo XML. Un atacante podr\\u00eda explotar esta vulnerabilidad mediante el convencimiento del administrador de un sistema afectado para importar un archivo XML especialmente dise\\u00f1ado con entradas maliciosas que podr\\u00edan permitir al atacante leer y escribir archivos y ejecutar c\\u00f3digo remoto dentro de la aplicaci\\u00f3n, tambi\\u00e9n se conoce como Inyecci\\u00f3n XML. El software Prime Infrastructure en las versiones 1.1 hasta 3.1.6 de Cisco es vulnerable. El software de EPNM en las versiones 1.2, 2.0 y 2.1 de Cisco son vulnerables. IDs de bug de Cisco: CSCvc23894 CSCvc49561.\"}]",
      "id": "CVE-2017-6662",
      "lastModified": "2024-11-21T03:30:14.960",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 8.0, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.1, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:P/I:P/A:P\", \"baseScore\": 6.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 6.8, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2017-06-26T07:29:00.170",
      "references": "[{\"url\": \"http://www.securityfocus.com/bid/99194\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038750\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/99194\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038750\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "ykramarz@cisco.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-611\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-6662\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2017-06-26T07:29:00.170\",\"lastModified\":\"2024-11-21T03:30:14.960\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de usuario basada en web de Prime Infrastructure (PI) y Evolved Programmable Network Manager (EPNM) de Cisco, podr\u00eda permitir a un atacante remoto identificado acceder a la informaci\u00f3n almacenada en el sistema afectado, as\u00ed como a realizar ejecuci\u00f3n de c\u00f3digo remota. El atacante necesita tener credenciales de usuario v\u00e1lidas. La vulnerabilidad es debido al control inapropiado de las entradas de tipo XML External Entity (XXE) cuando se analiza un archivo XML. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el convencimiento del administrador de un sistema afectado para importar un archivo XML especialmente dise\u00f1ado con entradas maliciosas que podr\u00edan permitir al atacante leer y escribir archivos y ejecutar c\u00f3digo remoto dentro de la aplicaci\u00f3n, tambi\u00e9n se conoce como Inyecci\u00f3n XML. El software Prime Infrastructure en las versiones 1.1 hasta 3.1.6 de Cisco es vulnerable. El software de EPNM en las versiones 1.2, 2.0 y 2.1 de Cisco son vulnerables. IDs de bug de Cisco: CSCvc23894 CSCvc49561.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"baseScore\":6.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-611\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C057764-0A1B-41A9-A21B-F665480145AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE45F94-2372-4CDD-A1E1-A4646F8D85AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD09D59-8557-4559-B0AB-71ECDEC77150\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E49859E-08F7-485D-8EA0-F1B6024B2413\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9A9DA98-C2E5-4CCB-B31B-3E55A0C98FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2345C38D-1BA0-4A72-AC3E-8BA80FCEF7C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\\\\(4.0.45d\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"408D3C56-EB92-4013-860B-C60AF0D03D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76E28AD8-1C7F-4003-B27C-1F87B988FE03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA72A91C-0E65-420A-9DBE-3E0853EDB7C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B257E2F8-30EB-4BCC-8ACF-35DF73107AAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E78D776C-AA8C-471D-A0C0-02428FA07A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3206E7-DC91-4861-AD32-46DA82509D5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ACB00E7-41E3-4221-8400-A279A75FD355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"853315C7-01A7-4E83-9CBB-D45F6B5C4664\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB157A80-3A03-4B8D-9B20-C456A953CF7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7678B118-E00C-4B1E-8B40-D3233DE3615C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56394A07-6D74-4588-8C05-DE04959F7FC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7830BF63-55ED-4D8B-B380-1E78E338EA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\(3\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9BCDE33-49E9-4B46-AE31-563F3B6434F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48F3C5A5-6C84-408D-B59A-265F8775C943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F4F1D6-82DA-4675-B734-D9C5371E6654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.1\\\\(0.128\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9CC0D0-08A5-45A0-BF1C-2D3E32D49B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.1\\\\(4.0\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7500DF7B-FD3C-49B3-81C7-55E78B83A1C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.1\\\\(5.0\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5A66318-C59B-4D2C-B63E-5B1E3A61E63C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBD9A93C-FE79-4323-BBF1-F9B2CD559570\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.2\\\\(0.0\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"146E4ECF-B903-488C-8644-932FC57F072C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:prime_infrastructure:3.2_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17B3932F-457E-4620-AC03-70D5729757E3\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/99194\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038750\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/99194\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.