#VU49918 SQL injection in Cisco SD-WAN vManage


Published: 2021-01-20 | Updated: 2021-01-21

Vulnerability identifier: #VU49918

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1225

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco SD-WAN vManage
Other software / Other software solutions

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the web-based management interface of Cisco SD-WAN vManage Software. A remote non-authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco SD-WAN vManage: 19.2 - 19.2.2


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vman-sqlinjm-xV8dsjq5
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvi59726
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk28609
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk28656
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk28667
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs99259


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability