Prime Service Catalog Cisco Prime Service Catalog

Do you want an email whenever new security vulnerabilities are reported in Cisco Prime Service Catalog?

Recent Cisco Prime Service Catalog Security Advisories

Advisory Title Published
2022-02-02 Cisco Prime Service Catalog Information Disclosure Vulnerability February 2, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Prime Service Catalog . Prime Service Catalog did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 6.50
2021 1 10.00
2020 0 0.00
2019 2 6.80
2018 4 6.70

It may take a day or so for new Prime Service Catalog vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Prime Service Catalog Security Vulnerabilities

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could

CVE-2022-20680 6.5 - Medium - February 10, 2022

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to improper enforcement of Administrator privilege levels for low-value sensitive data. An attacker with read-only Administrator access to the web-based management interface could exploit this vulnerability by sending a malicious HTTP request to the page that contains the sensitive data. A successful exploit could allow the attacker to collect sensitive information about users of the system and orders that have been placed using the application.

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2

CVE-2021-44228 10 - Critical - December 10, 2021

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Improper Input Validation

A vulnerability in the web-based management interface of Cisco Prime Service Catalog Software could

CVE-2019-1874 8.8 - High - June 20, 2019

A vulnerability in the web-based management interface of Cisco Prime Service Catalog Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protection mechanisms on the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.

Session Riding

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could

CVE-2019-1875 4.8 - Medium - June 20, 2019

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by adding specific strings to multiple configuration fields. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

XSS

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could

CVE-2018-15451 5.4 - Medium - November 08, 2018

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information.

XSS

A vulnerability in service logging for Cisco Prime Service Catalog could

CVE-2018-0285 6.5 - Medium - May 02, 2018

A vulnerability in service logging for Cisco Prime Service Catalog could allow an authenticated, remote attacker to deny service to the user interface. The vulnerability is due to exhaustion of disk space. An attacker could exploit this vulnerability by performing certain operations that lead to excessive logging. A successful exploit could allow the attacker to deny service to the user interface. Cisco Bug IDs: CSCvd39568.

Resource Exhaustion

A vulnerability in the web-based interface of Cisco Prime Service Catalog could

CVE-2018-0200 6.1 - Medium - February 22, 2018

A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvh65713.

XSS

A vulnerability in the web framework of Cisco Prime Service Catalog could

CVE-2018-0107 8.8 - High - January 18, 2018

A vulnerability in the web framework of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by tricking the user of a web application into executing an adverse action. Cisco Bug IDs: CSCvg30313.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Prime Service Catalog or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe