Lucene search

K
ciscoCiscoCISCO-SA-20121031-CVE-2012-0337
HistoryOct 31, 2012 - 4:07 p.m.

Cisco Unified MeetingPlace Web Conferencing SQL Injection Vulnerability

2012-10-3116:07:53
tools.cisco.com
9

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

EPSS

0.001

Percentile

41.7%

Cisco Unified MeetingPlace Web Conferencing contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a SQL injection attack.

The vulnerability is due to insufficient validation of user-supplied input to an HTTP POST method. An unauthenticated, remote attacker could exploit this vulnerability by sending HTTP POST requests that contain crafted SQL statements to the targeted system. A successful exploit could allow the attacker to modify or delete data from the Web Conferencing database.

Cisco has confirmed these vulnerabilities in a security advisory and released updated software.

To exploit the vulnerability, the attacker must send malicious requests to the targeted system, likely requiring the attacker to have access to trusted, internal networks. This access requirement limits the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscounified_meetingplace_web_conferencingMatchany
OR
ciscounified_meetingplace_web_conferencingMatchany
VendorProductVersionCPE
ciscounified_meetingplace_web_conferencinganycpe:2.3:a:cisco:unified_meetingplace_web_conferencing:any:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

EPSS

0.001

Percentile

41.7%

Related for CISCO-SA-20121031-CVE-2012-0337