756
VMScore

CVE-2019-16012

Published: 19/03/2020 Updated: 23/05/2023
CVSS v2 Base Score: 8.5 | Impact Score: 9.2 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 756
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:N

Vulnerability Summary

A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote malicious user to conduct SQL injection attacks on an affected system. The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the malicious user to modify values on, or return values from, the underlying database as well as the operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco sd-wan_firmware

Vendor Advisories

A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system The vulnerability exists because the web UI improperly validates SQL values An attacker could exploit this vulnerability by authenticating to the application and sending malic ...

Recent Articles

What do you not want right now? A bunch of Cisco SD-WAN, Webex vulnerabilities? Here are a bunch of them
The Register • Shaun Nichols in San Francisco • 19 Mar 2020

Switchzilla says remote networking gear has a grab-bag of holes Thought you were done after Tuesday's 115-fix day? Not yet: Microsoft emits SMBv3 worm-cure crisis patch

Cisco has issued a series of security updates for its SD-WAN and Webex software, just when they're most needed. Switchzilla says the SD-WAN code is host to five vulnerabilities ranging from privilege escalation to remote code injection. The five CVE-listed bugs (CVE-2020-3264, CVE-2020-3265, CVE-2020-3266, CVE-2019-16010, CVE-2019-16012) are down to what Cisco calls "insufficient input validation," and the avenues to exploit it range from SQL to HTTP requests. "An attacker could exploit this vul...