Exploit for #VU24139 SQL injection in Cisco Data Center Network Manager


Published: 2020-10-27 | Updated: 2021-06-17

Vulnerability identifier: #VU24139

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-15984

CWE-ID: CWE-89

Exploitation vector: Network

Exploits in database: 2

Impact: Code execution

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc