#VU24003 SQL injection in Cisco Data Center Network Manager


Published: 2020-01-07 | Updated: 2020-01-07

Vulnerability identifier: #VU24003

Vulnerability risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15984

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists in the REST API due to insufficient sanitization of user-supplied data passed via the "colFilterStr" parameter in the "getLanSwitchDataLength" method. A remote administrator can send a specially crafted request to the affected application and gain access to sensitive information on the target system.

Successful exploitation of this vulnerability may allow a remote attacker to read data in database.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Data Center Network Manager: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-sql-inject
http://www.zerodayinitiative.com/advisories/ZDI-20-121/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability