Vulnerability Name: | CVE-2015-6329 (CCN-107018) | ||||||||
Assigned: | 2015-10-08 | ||||||||
Published: | 2015-10-08 | ||||||||
Updated: | 2016-12-09 | ||||||||
Summary: | SQL injection vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut64074. | ||||||||
CVSS v3 Severity: | 6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N) 5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||
Vulnerability Type: | CWE-89 | ||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-6329 Source: CCN Type: Cisco Security Advisory cisco-sa-20151008-pcp Cisco Prime Collaboration Provisioning SQL Injection Vulnerability Source: CISCO Type: Vendor Advisory 20151008 Cisco Prime Collaboration Provisioning SQL Injection Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1033783 Source: XF Type: UNKNOWN cisco-pcp-cve20156329-sql-injection(107018) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |