SQL Injection Vulnerability in Cisco Prime Infrastructure and Evolved Programmable Network Manager

SQL Injection Vulnerability in Cisco Prime Infrastructure and Evolved Programmable Network Manager

CVE-2017-6698 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:N

A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc23892 CSCvc35270 CSCvc35626 CSCvc35630 CSCvc49568. Known Affected Releases: 3.1(1) 2.0(4.0.45B).

Learn more about our Cis Benchmark Audit For Cisco.