#VU7682 SQL injection in Cisco Smart Net Total Care


Published: 2017-08-03

Vulnerability identifier: #VU7682

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6754

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Smart Net Total Care
Client/Desktop applications / Other client software

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information on the target system.

The weakness exists in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance due to improper validation of certain user-supplied fields that are subsequently used by the affected software to build SQL queries. A remote attacker can send specially crafted URLs dand determine the presence of values in the SQL database.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Smart Net Total Care: 3.11


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-sntc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability