6.5
CVSSv2

CVE-2012-0337

Published: 02/05/2012 Updated: 11/05/2012
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Cisco Unified MeetingPlace Web Conferencing contains a vulnerability that could allow an unauthenticated, remote malicious user to conduct a SQL injection attack. The vulnerability is due to insufficient validation of user-supplied input to an HTTP POST method. An unauthenticated, remote attacker could exploit this vulnerability by sending HTTP POST requests that contain crafted SQL statements to the targeted system. A successful exploit could allow the malicious user to modify or delete data from the Web Conferencing database. Cisco has confirmed these vulnerabilities in a security advisory and released updated software. To exploit the vulnerability, the attacker must send malicious requests to the targeted system, likely requiring the malicious user to have access to trusted, internal networks. This access requirement limits the likelihood of a successful exploit. Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified meetingplace 7.1

Vendor Advisories

Cisco Unified MeetingPlace Web Conferencing contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a SQL injection attack The vulnerability is due to insufficient validation of user-supplied input to an HTTP POST method An unauthenticated, remote attacker could exploit this vulnerability by sending HTTP POST req ...
Cisco Unified MeetingPlace Web Conferencing is affected by two vulnerabilities: Cisco Unified MeetingPlace Web Conferencing SQL Injection Vulnerability Cisco Unified MeetingPlace Web Conferencing Buffer Overrun Vulnerability Exploitation of the Cisco Unified MeetingPlace Web Conferencing SQL Injection Vulnerability may allow an unauthent ...