CVE-2017-6668

Vulnerabilities in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc52784 CSCvc97648. Known Affected Releases: 8.1(7)ER1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(7\)er1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-13 06:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-6668

Mitre link : CVE-2017-6668

CVE.ORG link : CVE-2017-6668


JSON object : View

Products Affected

cisco

  • unified_communications_domain_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')