[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5517Date: (C)2013-10-09   (M)2023-12-22


SQL injection vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuh96567.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.5
Exploit Score: 8.0
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5517
SECUNIA-54847
BID-62746
OSVDB-98019
http://tools.cisco.com/security/center/viewAlert.x?alertId=31073

CPE    1
cpe:/a:cisco:unified_communications_domain_manager:-
CWE    1
CWE-89

© SecPod Technologies