SQL Injection Vulnerability in Cisco Unified Communications Manager (CUCM) and Cisco Business Edition

SQL Injection Vulnerability in Cisco Unified Communications Manager (CUCM) and Cisco Business Edition

CVE-2011-4487 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) with software 6.x and 7.x before 7.1(5b)su5, 8.0 before 8.0(3a)su3, and 8.5 and 8.6 before 8.6(2a)su1 and Cisco Business Edition 3000 with software before 8.6.3 and 5000 and 6000 with software before 8.6(2a)su1 allows remote attackers to execute arbitrary SQL commands via a crafted SCCP registration, aka Bug ID CSCtu73538.

Learn more about our Cis Benchmark Audit For Cisco.