You are here
Home > Preporuke > Ranjivost Cisco PLM softvera

Ranjivost Cisco PLM softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Prime License Manager SQL Injection Vulnerability

Advisory ID: cisco-sa-20181128-plm-sql-inject

Revision: 1.0

For Public Release: 2018 November 28 16:00 GMT

Last Updated: 2018 November 28 16:00 GMT

CVE ID(s): CVE-2018-15441

CVSS Score v(3): 9.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

+———————————————————————

Summary

=======

A vulnerability in the web framework code of Cisco Prime License Manager (PLM) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries.

The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application. A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres user.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject”]

—–BEGIN PGP SIGNATURE—–
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=D7I5
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorToni Vugdelija
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa WebKitGTK+

Otkriveni su sigurnosni nedostaci u programskom paketu WebKitGTK+ za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close