#VU7006 SQL injection in Cisco Unified Communications Domain Manager


Published: 2017-06-09

Vulnerability identifier: #VU7006

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6668

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Unified Communications Domain Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote authenticated attacker to execute arbitrary SQL commands.

The vulnerability exists in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script, execute arbitrary SQL commands and retrieve certain data from the SQL database used by CUCDM.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Unified Communications Domain Manager: 8.1.7 ER1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-cucm2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability