First published: Thu Apr 21 2022(Updated: )
A vulnerability in the web-based management interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability is due to improper validation of user-submitted parameters. An attacker could exploit this vulnerability by authenticating to the application and sending malicious requests to an affected system. A successful exploit could allow the attacker to obtain data or modify data that is stored in the underlying database of the affected system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Manager IM and Presence Service | >=11.5\(1\)<11.5\(1\)su11 | |
Cisco Unified Communications Manager IM and Presence Service | >=12.5\(1\)<12.5\(1\)su6 | |
Cisco Unified Communications Manager IM and Presence Service | >=14.0<14.0su1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2022-20786 is high with a CVSS score of 8.1.
CVE-2022-20786 allows an authenticated, remote attacker to conduct SQL injection attacks on Cisco Unified Communications Manager IM and Presence Service.
CVE-2022-20786 is a SQL injection vulnerability in the web-based management interface of Cisco Unified Communications Manager IM and Presence Service.
Cisco recommends installing the necessary updates or patches provided by Cisco to fix CVE-2022-20786.
You can find more information about CVE-2022-20786 on the Cisco Security Advisory website.