Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2018-0320 | First vendor Publication | 2018-06-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 9.8 | ||
Base Score | 9.8 | Environmental Score | 9.8 |
impact SubScore | 5.9 | Temporal Score | 9.8 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 7.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected application. This vulnerability affects Cisco Prime Collaboration Provisioning (PCP) Releases 12.1 and prior. Cisco Bug IDs: CSCvd61754. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0320 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-89 | Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25) |
CPE : Common Platform Enumeration
Snort® IPS/IDS
Date | Description |
---|---|
2020-12-05 | Cisco Prime Collaboration Provisioning SQL injection attempt RuleID : 46892 - Revision : 2 - Type : SERVER-WEBAPP |
2020-12-05 | Cisco Prime Collaboration Provisioning SQL injection attempt RuleID : 46891 - Revision : 2 - Type : SERVER-WEBAPP |
2020-12-05 | Cisco Prime Collaboration Provisioning SQL injection attempt RuleID : 46890 - Revision : 2 - Type : SERVER-WEBAPP |
2020-12-05 | Cisco Prime Collaboration Provisioning SQL injection attempt RuleID : 46889 - Revision : 2 - Type : SERVER-WEBAPP |
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2024-11-28 13:10:32 |
|
2021-05-05 01:28:10 |
|
2021-05-04 13:07:42 |
|
2021-04-22 02:21:10 |
|
2020-12-05 21:23:46 |
|
2020-05-23 02:09:24 |
|
2020-05-23 01:05:03 |
|
2019-10-10 05:20:12 |
|
2019-06-20 12:09:25 |
|
2018-07-20 17:19:11 |
|
2018-06-14 09:19:18 |
|
2018-06-10 09:19:09 |
|
2018-06-07 17:19:06 |
|