Lucene search

K
cvelistCiscoCVELIST:CVE-2017-6757
HistoryAug 07, 2017 - 6:00 a.m.

CVE-2017-6757

2017-08-0706:00:00
CWE-89
cisco
www.cve.org
7

AI Score

9

Confidence

High

EPSS

0.001

Percentile

49.8%

A vulnerability in Cisco Unified Communications Manager 10.5(2.10000.5), 11.0(1.10000.10), and 11.5(1.10000.6) could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to modify or delete entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCve13786.

CNA Affected

[
  {
    "product": "Cisco Unified Communications Manager",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Unified Communications Manager"
      }
    ]
  }
]

AI Score

9

Confidence

High

EPSS

0.001

Percentile

49.8%

Related for CVELIST:CVE-2017-6757