SQL Injection Vulnerability in Cisco Cloud Web Security (CWS) Web UI

SQL Injection Vulnerability in Cisco Cloud Web Security (CWS) Web UI

CVE-2020-3154 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

A vulnerability in the web UI of Cisco Cloud Web Security (CWS) could allow an authenticated, remote attacker to execute arbitrary SQL queries. The vulnerability exists because the web-based management interface improperly validates SQL values. An authenticated attacker could exploit this vulnerability sending malicious requests to the affected device. An exploit could allow the attacker to modify values on or return values from the underlying database.

Learn more about our Cis Benchmark Audit For Cisco.