Max CVSS 10.0 Min CVSS 7.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-5490 7.8
Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary text files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug I
29-08-2017 - 01:33 23-09-2013 - 10:18
CVE-2013-5486 10.0
Directory traversal vulnerability in processImageSave.jsp in DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to write arbitrary files via the chartid parameter, aka Bug IDs CSCue77035 and CSCue7
16-09-2016 - 20:47 23-09-2013 - 10:18
CVE-2013-5487 7.8
DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitrary files via unspecified vectors, aka Bug ID CSCue77029.
23-09-2013 - 23:15 23-09-2013 - 10:18
Back to Top Mark selected
Back to Top