Lucene search

K
ciscoCiscoCISCO-SA-CSSM-SQI-H5FDVZWP
HistoryJan 20, 2021 - 4:00 p.m.

Cisco Smart Software Manager Satellite SQL Injection Vulnerability

2021-01-2016:00:00
tools.cisco.com
49

0.001 Low

EPSS

Percentile

35.9%

A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.

The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-sqi-h5fDvZWp [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-sqi-h5fDvZWp”]

Affected configurations

Vulners
Node
ciscosmart_software_manager_on-premMatchany
OR
ciscosmart_software_manager_on-premMatchany

0.001 Low

EPSS

Percentile

35.9%

Related for CISCO-SA-CSSM-SQI-H5FDVZWP