Cisco Communications Manager Flaw – SQL injection Attacks


An SQL injection vulnerability was discovered in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME). 

Cisco Unified CM is used for handling voice and video calls, whereas Cisco Unified CM SME is used for session routing intelligence.

This SQL injection vulnerability allows an authenticated remote attacker to conduct SQL injection attacks on any affected system. However, Cisco has released software updates to fix this vulnerability.

CVE-2023-20211: SQL Injection Vulnerability

This vulnerability exists due to improper validation of user-supplied input. An attacker can authenticate as a read-only user into the application and exploit this vulnerability by sending crafted HTTP requests to an affected system.

The result of a successful exploitation results in reading or modifying the data in the system or performing privilege escalation. The CVSS score for this vulnerability is given as 8.1 (High).

Affected Products

Products that are affected due to this vulnerability include Cisco Unified CM and Cisco Unified CM SME. In addition, Cisco has also mentioned that the below products are not affected by this vulnerability.

  • Emergency Responder
  • Finesse
  • Hosted Collaboration Mediation Fulfillment (HCM-F)
  • Packaged Contact Center Enterprise (Packaged CCE)
  • Prime Collaboration Deployment
  • Prime License Manager (PLM)
  • SocialMiner
  • Unified Communications Manager IM & Presence Service (Unified CM IM&P)
  • Unified Contact Center Domain Manager (Unified CCDM)
  • Unified Contact Center Express (Unified CCX)
  • Unified Contact Center Management Portal (Unified CCMP)
  • Unified Intelligence Center
  • Unity Connection
  • Virtualized Voice Browser

Fixed in Version

Cisco Unified CM and Unified CM SME Release First Fixed Release
11.5(1) Migrate to a fixed release.
12.5(1) 12.5(1)SU8
14 Apply patch file
ciscocm.V14SU3_CSCwe89928_sql-injection_C0194-1.cop.sha512.

Users of these products are recommended to upgrade to the latest version to prevent threat actors from exploiting this vulnerability.

Keep informed about the latest Cyber Security News by following us on GoogleNews, Linkedin, Twitter, and Facebook.





Source link