CVE-2017-6698

A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc23892 CSCvc35270 CSCvc35626 CSCvc35630 CSCvc49568. Known Affected Releases: 3.1(1) 2.0(4.0.45B).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_infrastructure:2.0\(4.0.45b\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_infrastructure:3.1\(1\):*:*:*:*:*:*:*

Information

Published : 2017-07-03 17:29

Updated : 2017-07-07 09:56


NVD link : CVE-2017-6698

Mitre link : CVE-2017-6698


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • prime_infrastructure