CVE-2014-3339

Multiple SQL injection vulnerabilities in the administrative web interface in Cisco Unified Communications Manager (CM) and Cisco Unified Presence Server (CUPS) allow remote authenticated users to execute arbitrary SQL commands via crafted input to unspecified pages, aka Bug ID CSCup74290.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_domain_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_presence_server:*:*:*:*:*:*:*:*

Information

Published : 2014-08-12 16:55

Updated : 2017-08-28 18:34


NVD link : CVE-2014-3339

Mitre link : CVE-2014-3339


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • unified_presence_server
  • unified_communications_domain_manager