CVE-2021-1222

A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:smart_software_manager_on-prem:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-20 21:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-1222

Mitre link : CVE-2021-1222

CVE.ORG link : CVE-2021-1222


JSON object : View

Products Affected

cisco

  • smart_software_manager_on-prem
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')