7.5
CVSSv2

CVE-2018-15441

Published: 28/11/2018 Updated: 09/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the web framework code of Cisco Prime License Manager (PLM) could allow an unauthenticated, remote malicious user to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application. A successful exploit could allow the malicious user to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco prime license manager

cisco prime license manager 11.5\\(1\\)

Vendor Advisories

Update (2018-December-20): The updated patch ciscocmCSCvk30822_v20k3copsgn that avoids the functional issues identified with the v10 patch has been posted to Ciscocom See the Fixed Releases section for details Update (2018-December-10): Installing the ciscocmCSCvk30822_v10k3copsgn patch may cause functional issues Workarounds are a ...