[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1609Date: (C)2011-05-03   (M)2023-12-22


SQL injection vulnerability in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)su2, 7.x before 7.1(5)su1, 8.0 before 8.0(3), and 8.5 before 8.5(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCtg85647.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 8.5
Exploit Score: 6.8
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1025449
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b79904.shtml
http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0051.html
SECUNIA-44331
BID-47605
ADV-2011-1122
cisco-ucm-sql-injection(67125)

CPE    2
cpe:/a:cisco:unified_communications_manager:6.0
cpe:/a:cisco:unified_communications_manager:8.5
CWE    1
CWE-89

© SecPod Technologies