CVE-2017-6668

Vulnerabilities in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc52784 CSCvc97648. Known Affected Releases: 8.1(7)ER1.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\(7\)er1:*:*:*:*:*:*:*

Information

Published : 2017-06-12 23:29

Updated : 2017-07-07 18:29


NVD link : CVE-2017-6668

Mitre link : CVE-2017-6668


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • unified_communications_domain_manager