CVE-2017-6698

Published Jul 4, 2017

Last updated 7 years ago

Overview

Description
A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc23892 CSCvc35270 CSCvc35626 CSCvc35630 CSCvc49568. Known Affected Releases: 3.1(1) 2.0(4.0.45B).
Source
ykramarz@cisco.com
NVD status
Analyzed

Risk scores

CVSS 3.0

Type
Primary
Base score
5.4
Impact score
2.5
Exploitability score
2.8
Vector string
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
5.5
Impact score
4.9
Exploitability score
8
Vector string
AV:N/AC:L/Au:S/C:P/I:P/A:N

Weaknesses

nvd@nist.gov
CWE-89

Social media

Hype score
Not currently trending

Configurations