A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected application. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.1 and prior. Cisco Bug IDs: CSCvd61754.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2018-06-07T12:00:00

Updated: 2018-06-13T09:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0320

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-07T12:29:00.653

Modified: 2019-10-09T23:31:45.850


Link: CVE-2018-0320

JSON object: View

cve-icon Redhat Information

No data.

CWE