Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco Prime Collaboration Provisioning SQL Injection Vulnerability
Informations
Name cisco-sa-20180606-prime-sql First vendor Publication 2018-06-06
Vendor Cisco Last vendor Modification 2018-06-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries.

The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected application.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-sql ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-sql"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbGAZYXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczyf4P/3fwVX6CUUgmQLXRYUrIYCVIcKj6 Zmzi68Vk4TzOLA9/vJ17PhWFgR9cxClt29x8/zlnvxZT5BqKrGGbPmDR/2hTrWOq Zgul4cExWmwCAKXrxjoMzQn1KtxJw44zc+dYnpQXuvXA6J0TTVGUbQKt5IcdEQIi zadytpKXW3PChXWav+pUfGHn7M5sVHVGiNgku34SIt4BHqTIvRRE0nK/M7BWaP2p rk9lfuoBXbq2hDUILfrQ5nxMxg+nzNrbDnbCWzOY7hqsFYfX71qNhptLT/m/wyae uJsmgqKFLzli0cV2KmrS9JGpWpLb4G4x/ibl93M7nsma48BHn81fzpy4f0/nBopJ qaWRiFNYRk1qJADcSW8q1i8hUs/f95iwRKxHsQ0lTWAGSjWVXNCCTLVVGfZqAZox 4Lz8nbrJ/GrSnc9ZGpy96GeQjRC8tcwR87S8vli3qIjnzqFYrQfv8d2vGtUPfW92 8gOnzaiiGNVtfW5kJ1MnkjtQlkQ2XIjKjNpwDbHeaZih+p0VArjJoaj9llZn57TY s1cl1DCwGHBkQgp7XNPS3/u/NAM2NQ+P0jm5rqZI7QnbbF+XCycdUmcEENSBAxEB g5zU+DlfD3dFlNx6Nkwa3dYNGLJq1gdMe//Jipq1Qnsj+9bVbpKUCnLWvDn0/0WP qY/+hHXUiHjW6p+R =c+wF END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 17

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Prime Collaboration Provisioning SQL injection attempt
RuleID : 46892 - Revision : 2 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Collaboration Provisioning SQL injection attempt
RuleID : 46891 - Revision : 2 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Collaboration Provisioning SQL injection attempt
RuleID : 46890 - Revision : 2 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Collaboration Provisioning SQL injection attempt
RuleID : 46889 - Revision : 2 - Type : SERVER-WEBAPP

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-07-20 17:21:13
  • Multiple Updates
2018-06-07 17:21:02
  • Multiple Updates
2018-06-06 21:19:13
  • First insertion