Blind SQL Injection Vulnerability in Cisco Smart Net Total Care Software Collector Appliance 3.11

Blind SQL Injection Vulnerability in Cisco Smart Net Total Care Software Collector Appliance 3.11

CVE-2017-6754 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

A vulnerability in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance 3.11 could allow an authenticated, remote attacker to perform a read-only, blind SQL injection attack, which could allow the attacker to compromise the confidentiality of the system through SQL timing attacks. The vulnerability is due to insufficient input validation of certain user-supplied fields that are subsequently used by the affected software to build SQL queries. An attacker could exploit this vulnerability by submitting crafted URLs, which are designed to exploit the vulnerability, to the affected software. To execute an attack successfully, the attacker would need to submit a number of requests to the affected software. A successful exploit could allow the attacker to determine the presence of values in the SQL database of the affected software. Cisco Bug IDs: CSCvf07617.

Learn more about our Cis Benchmark Audit For Cisco.