Cisco Unified Communications Manager SQL Injection Vulnerability

high Nessus Plugin ID 131739

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates SQL values. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp49463

See Also

http://www.nessus.org/u?6526133f

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp49463

Plugin Details

Severity: High

ID: 131739

File Name: cisco-sa-20191120-cucm-sql.nasl

Version: 1.6

Type: combined

Family: CISCO

Published: 12/6/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-15972

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:unified_communications_manager

Required KB Items: Host/Cisco/CUCM/Version, Host/Cisco/CUCM/Version_Display

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2019

Vulnerability Publication Date: 11/20/2019

Reference Information

CVE: CVE-2019-15972

CWE: 89

CISCO-SA: cisco-sa-20191120-cucm-sql

CISCO-BUG-ID: CSCvp49463