4.3
MEDIUM
CVE-2017-12302
"Cisco Unified Communications Manager SQL Injection Vulnerability"
Description

A vulnerability in the Cisco Unified Communications Manager SQL database interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The vulnerability is due to a lack of input validation on user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected system. An exploit could allow the attacker to determine the presence of certain values in the database. Cisco Bug IDs: CSCvf36682.

INFO

Published Date :

Nov. 16, 2017, 7:29 a.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-12302 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_communications_manager
2 Cisco unified_communications_domain_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12302.

URL Resource
http://www.securityfocus.com/bid/101853 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039826 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ucm Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12302 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12302 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-89
  • Initial Analysis by [email protected]

    Dec. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.securitytracker.com/id/1039826 No Types Assigned http://www.securitytracker.com/id/1039826 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/101853 No Types Assigned http://www.securityfocus.com/bid/101853 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ucm No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ucm Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_domain_manager:10.5\(2.10000.5\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_domain_manager:11.0\(1.10000.10\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_domain_manager:11.5\(1.10000.6\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_domain_manager:12.0\(1.10000.10\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039826 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101853 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12302 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.02%

score

0.30282

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability