SQL Injection Vulnerabilities in Cisco Unified Communications Domain Manager (CUCDM) Web GUI

SQL Injection Vulnerabilities in Cisco Unified Communications Domain Manager (CUCDM) Web GUI

CVE-2017-6668 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Vulnerabilities in the web-based GUI of Cisco Unified Communications Domain Manager (CUCDM) could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc52784 CSCvc97648. Known Affected Releases: 8.1(7)ER1.

Learn more about our Cis Benchmark Audit For Cisco.