Vulnerability Name: | CVE-2017-6757 (CCN-129672) | ||||||||||||
Assigned: | 2017-08-02 | ||||||||||||
Published: | 2017-08-02 | ||||||||||||
Updated: | 2019-10-09 | ||||||||||||
Summary: | A vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5), 11.0(1.10000.10), and 11.5(1.10000.6) could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to modify or delete entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCve13786. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 8.4 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-6757 Source: BID Type: Third Party Advisory, VDB Entry 100121 Source: CCN Type: BID-100121 Cisco Unified Communications Manager CVE-2017-6757 SQL Injection Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039063 Source: XF Type: UNKNOWN cisco-cve20176757-sql-injection(129672) Source: CONFIRM Type: Vendor Advisory https://quickview.cloudapps.cisco.com/quickview/bug/CSCve13786 Source: CCN Type: Cisco Security Advisory cisco-sa-20170802-ucm Cisco Unified Communications Manager SQL Injection Vulnerability Source: CONFIRM Type: Vendor Advisory https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |