#VU26221 SQL injection in Cisco SD-WAN and Cisco vManage Network Management Software


Published: 2020-03-19

Vulnerability identifier: #VU26221

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16012

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco SD-WAN
Client/Desktop applications / Virtualization software
Cisco vManage Network Management Software
Client/Desktop applications / Virtualization software

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the web UI. A remote authenticated attacker can send a specially crafted request to the affected application and modify values on, or return values from, the underlying database as well as the operating system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco SD-WAN: All versions

Cisco vManage Network Management Software: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200318-vmanage-cypher-inject


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability