#VU49963 SQL injection in Unified Communications Manager (CallManager) and Cisco Unified Communications Manager Session Management Edition


Published: 2021-01-20 | Updated: 2021-01-25

Vulnerability identifier: #VU49963

Vulnerability risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1282

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Unified Communications Manager (CallManager)
Server applications / Remote management servers, RDP, SSH
Cisco Unified Communications Manager Session Management Edition
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the web-based management interface. A remote administrator can send a specially crafted request to the affected application and obtain data that is stored in the underlying database.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Unified Communications Manager (CallManager): 10.5 - 12.5

Cisco Unified Communications Manager Session Management Edition: 10.5 - 12.5


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-trav-inj-dM687ZD6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability