Lucene search

K
cvelistCiscoCVELIST:CVE-2017-3886
HistoryApr 07, 2017 - 5:00 p.m.

CVE-2017-3886

2017-04-0717:00:00
cisco
www.cve.org
2

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

40.0%

A vulnerability in the Cisco Unified Communications Manager web interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The attacker must be authenticated as an administrative user to execute SQL database queries. More Information: CSCvc74291. Known Affected Releases: 1.0(1.10000.10) 11.5(1.10000.6). Known Fixed Releases: 12.0(0.98000.619) 12.0(0.98000.485) 12.0(0.98000.212) 11.5(1.13035.1) 11.0(1.23900.5) 11.0(1.23900.2) 11.0(1.23067.1) 10.5(2.15900.2).

CNA Affected

[
  {
    "product": "Cisco Unified Communications Manager",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Unified Communications Manager"
      }
    ]
  }
]

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

40.0%

Related for CVELIST:CVE-2017-3886