Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Cisco Prime Infrastructure Role-Based Access Control HTTP Request privilege escalation

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Cisco Prime Infrastructure Role-Based Access Control HTTP Request privilege escalation


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Cisco Prime Infrastructure (Network Management Software) (the affected version is unknown). It has been declared as critical. This vulnerability affects an unknown function of the component Role-Based Access Control. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. ...



๐Ÿ“Œ Cisco Prime Infrastructure 3.0 Log View HTTP Request privilege escalation


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Bugtraq: Cisco Security Advisory: Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability


๐Ÿ“ˆ 31.96 Punkte

๐Ÿ“Œ Bugtraq: Cisco Security Advisory: Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability


๐Ÿ“ˆ 31.96 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Virtual Domain System API Request privilege escalation


๐Ÿ“ˆ 31.89 Punkte

๐Ÿ“Œ CVE-2015-6347 | Cisco Secure Access Control Server 5.7(0.15) RBAC access control (cisco-sa-20151023-acs_rbac / XFDB-107512)


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ CVE-2015-6348 | Cisco Secure Access Control Server 5.7(0.15) RBAC access control (cisco-sa-20151023-acs_rbac1 / BID-77310)


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ CVE-2019-15998 | Cisco IOS XR Access Control List access control (cisco-sa-20191120-iosxr-ssh-by)


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ CVE-2024-20325 | Cisco Unified Intelligence Center up to 12.6 Live Data Server access control (cisco-sa-cuic-access-control-jJsZQMjj)


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ CVE-2015-4331 | Cisco Prime Infrastructure up to 1.4(0.45) AAA Authentication access control (CSum59958 / ID 1033356)


๐Ÿ“ˆ 29.77 Punkte

๐Ÿ“Œ CVE-2016-1290 | Cisco Prime Infrastructure up to 2.2.2 Web API RBAC access control (CSCuy10227 / SBV-57979)


๐Ÿ“ˆ 29.77 Punkte

๐Ÿ“Œ CVE-2016-1474 | Cisco Prime Infrastructure 2.2(2) IFRAME access control (CSCuw65846 / BID-92278)


๐Ÿ“ˆ 29.77 Punkte

๐Ÿ“Œ CVE-2023-20069 | Cisco Prime Infrastructure cross site scripting (cisco-sa-cisco-pi-epnm-xss-mZShH2J)


๐Ÿ“ˆ 29.6 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure HTTP Web Server File Upload privilege escalation


๐Ÿ“ˆ 29.55 Punkte

๐Ÿ“Œ CVE-2015-6333 | Cisco Application Policy Infrastructure Controller 1.1j SSH Key access control (cisco-sa-20151012-apic / XFDB-107055)


๐Ÿ“ˆ 29.01 Punkte

๐Ÿ“Œ Cisco Prime Collaboration Provisioning 12.2 Access Control privilege escalation


๐Ÿ“ˆ 28.6 Punkte

๐Ÿ“Œ CVE-2019-15956 | Cisco AsyncOS/Web Security Appliance Web Management Interface HTTP Request access control (cisco-sa-20191106-wsa-unauth-d)


๐Ÿ“ˆ 28.08 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Web Interface HTTP Request Open Redirect


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ CVE-2016-1291 | Cisco Prime Infrastructure up to 2.2.2 HTTP POST Request input validation (CSCuw03192 / Nessus ID 90590)


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ CVE-2016-1408 | Cisco Prime Infrastructure up to 3.1 HTTP Request input validation (CSCuz01488 / BID-91506)


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure 3.0 Log View Handler HTTP Request erweiterte Rechte


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure bis 2.2.2 HTTP POST Request Handler Pufferรผberlauf


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure 3.0 Log View Handler HTTP Request erweiterte Rechte


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure bis 2.2.2 HTTP POST Request Handler Pufferรผberlauf


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Web Interface HTTP Request Redirect


๐Ÿ“ˆ 27.13 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Remote Code Execution / Privilege Escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure up to 3.0 API Web Interface privilege escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure 1.2(400)/2.0(1.0.34A)/3.1(0.128) SQL privilege escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Runrshell Privilege Escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Runrshell Privilege Escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ #0daytoday #Cisco Prime Infrastructure Runrshell Privilege Escalation Exploit [remote #exploits #0day #Exploit]


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ [local] Cisco Prime Infrastructure - Runrshell Privilege Escalation (Metasploit)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure Runrshell Privilege Escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure 3.1(1) API Credentials Management privilege escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Cisco Prime Infrastructure 3.2(0.0) Administrative Web Interface Parameter privilege escalation


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ PostgreSQL 8.4/9.0 Role Revoke Access access control


๐Ÿ“ˆ 26.03 Punkte











matomo