Vulnerabilities in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc52784 CSCvc97648. Known Affected Releases: 8.1(7)ER1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2017-06-13T06:00:00

Updated: 2017-07-07T09:57:01

Reserved: 2017-03-09T00:00:00


Link: CVE-2017-6668

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-06-13T06:29:01.037

Modified: 2017-07-08T01:29:15.100


Link: CVE-2017-6668

JSON object: View

cve-icon Redhat Information

No data.

CWE