Boletines de Vulnerabilidades

Cisco Unified Communications Manager SQL Injection Vulnerability


Información sobre el sistema

   
Software afectado Cisco

Descripción

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-sql-rpPczR8n?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Unified%20Communications%20Manager%20SQL%20Injection%20Vulnerability&vs_k=1

Identificadores estándar

Propiedad Valor
CVE CVE-2023-20010.

Histórico de versiones

Versión Comentario Data
1.0 Advisory issued 2023-01-19
Ministerio de Defensa
CNI
CCN
CCN-CERT