Lucene search

K
cvelistHuaweiCVELIST:CVE-2017-15329
HistoryFeb 15, 2018 - 4:00 p.m.

CVE-2017-15329

2018-02-1516:00:00
huawei
www.cve.org

0.001 Low

EPSS

Percentile

37.2%

Huawei UMA V200R001C00 has a SQL injection vulnerability in the operation and maintenance module. An attacker logs in to the system as a common user and sends crafted HTTP requests that contain malicious SQL statements to the affected system. Due to a lack of input validation on HTTP requests that contain user-supplied input, successful exploitation may allow the attacker to execute arbitrary SQL queries.

CNA Affected

[
  {
    "product": "UMA",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "V200R001C00"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

37.2%

Related for CVELIST:CVE-2017-15329