CVE-2017-12302

A vulnerability in the Cisco Unified Communications Manager SQL database interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The vulnerability is due to a lack of input validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected system. An exploit could allow the attacker to determine the presence of certain values in the database. Cisco Bug IDs: CSCvf36682.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_domain_manager:10.5\(2.10000.5\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\(1.10000.10\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_domain_manager:11.5\(1.10000.6\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_domain_manager:12.0\(1.10000.10\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-16 07:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-12302

Mitre link : CVE-2017-12302

CVE.ORG link : CVE-2017-12302


JSON object : View

Products Affected

cisco

  • unified_communications_domain_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')