Lucene search

K
ciscoCiscoCISCO-SA-20191120-DNA-SQLINJECTION
HistoryNov 20, 2019 - 4:00 p.m.

Cisco DNA Spaces: Connector SQL Injection Vulnerability

2019-11-2016:00:00
tools.cisco.com
46

EPSS

0.001

Percentile

46.8%

A vulnerability in the web UI of Cisco DNA Spaces: Connector could allow an authenticated, remote attacker to execute arbitrary SQL queries.

The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by entering malicious SQL statements in an affected field in the web UI. A successful exploit could allow the attacker to remove the SQL database, which would require the reinstallation of the Connector VM.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-dna-sqlinjection [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-dna-sqlinjection”]

Affected configurations

Vulners
Node
ciscodna_spacesMatchany
OR
ciscodna_spaces_connectorMatchany
OR
ciscodna_spacesMatchany
OR
ciscodna_spaces_connectorMatchany
VendorProductVersionCPE
ciscodna_spacesanycpe:2.3:a:cisco:dna_spaces:any:*:*:*:*:*:*:*
ciscodna_spaces_connectoranycpe:2.3:a:cisco:dna_spaces_connector:any:*:*:*:*:*:*:*

EPSS

0.001

Percentile

46.8%

Related for CISCO-SA-20191120-DNA-SQLINJECTION