CVE-2018-0318

A vulnerability in the password reset function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password reset request. An attacker could exploit this vulnerability by submitting a password reset request and changing the password for any user on an affected system. An exploit could allow the attacker to gain administrative-level privileges on the affected system. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 11.6 and prior. Cisco Bug IDs: CSCvd07245.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_collaboration:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration_provisioning:*:*:*:*:*:*:*:*

Information

Published : 2018-06-07 05:29

Updated : 2019-10-09 16:31


NVD link : CVE-2018-0318

Mitre link : CVE-2018-0318


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

cisco

  • prime_collaboration
  • prime_collaboration_provisioning