First published: Thu May 06 2021(Updated: )
Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. These vulnerabilities are due to improper validation of user-submitted parameters. An attacker could exploit these vulnerabilities by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain data or modify data that is stored in the underlying database.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Manager IM and Presence Service | >=10.5<11.5\(1\)su9 | |
Cisco Unified Communications Manager IM and Presence Service | >=12.0<12.5\(1\)su4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1365 is a vulnerability in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service that allows an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
The severity of CVE-2021-1365 is high with a CVSS score of 8.1.
Cisco Unified Communications Manager IM & Presence Service versions 10.5 to 11.5(1)su9 and versions 12.0 to 12.5(1)su4 are affected by CVE-2021-1365.
An authenticated, remote attacker can exploit CVE-2021-1365 by conducting SQL injection attacks on an affected system through the web-based management interface.
You can find more information about CVE-2021-1365 on the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-imp-inj-ereCOKjR.