6.1
MEDIUM
CVE-2017-6699
"Cisco Prime Infrastructure and EPNM Reflected Cross-Site Scripting Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc24616 CSCvc35363 CSCvc49574. Known Affected Releases: 3.1(1) 2.0(4.0.45B).

INFO

Published Date :

July 4, 2017, 12:29 a.m.

Last Modified :

July 29, 2019, 5:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-6699 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco prime_infrastructure
2 Cisco evolved_programmable_network_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6699.

URL Resource
http://www.securityfocus.com/bid/99221 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038751 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm3 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6699 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6699 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:3.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:3.1_base:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:prime_infrastructure:3.1.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jul. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/99221 No Types Assigned http://www.securityfocus.com/bid/99221 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038751 No Types Assigned http://www.securitytracker.com/id/1038751 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm3 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piepnm3 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\(4.0.45b\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\(4.0.45d\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.1\(0.128\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.1_base:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038751 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 05, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99221 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6699 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6699 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.41734

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability