A vulnerability in the Cisco Unified Communications Manager SQL database interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The vulnerability is due to a lack of input validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected system. An exploit could allow the attacker to determine the presence of certain values in the database. Cisco Bug IDs: CSCvf36682.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2017-11-16T07:00:00

Updated: 2017-11-17T10:57:01

Reserved: 2017-08-03T00:00:00


Link: CVE-2017-12302

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-11-16T07:29:00.397

Modified: 2019-10-09T23:22:53.667


Link: CVE-2017-12302

JSON object: View

cve-icon Redhat Information

No data.

CWE