Cisco Unified CallManager up to 5.x User Interface key sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Cisco Unified CallManager up to 5.x. It has been classified as critical. This affects an unknown function of the component User Interface. The manipulation of the argument key with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in Cisco Unified CallManager/Communications Manager (CUCM) 5.0/5.1 before 5.1(3a) and 6.0/6.1 before 6.1(1a) allows remote authenticated users to execute arbitrary SQL commands via the key parameter to the (1) admin and (2) user interface pages.

The bug was discovered 02/13/2008. The weakness was published 02/14/2008 by Nico Leidecker (Portcullis) (Website). It is possible to read the advisory at xforce.iss.net. This vulnerability is uniquely identified as CVE-2008-0026 since 12/17/2007. The exploitability is told to be easy. It is possible to initiate the attack remotely. The successful exploitation requires a authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k.

Upgrading to version 5.0%284%29 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (40484).

Productinfo

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Unified CallManager 5.0%284%29

Timelineinfo

12/17/2007 🔍
02/13/2008 +58 days 🔍
02/13/2008 +0 days 🔍
02/13/2008 +0 days 🔍
02/14/2008 +1 days 🔍
02/14/2008 +0 days 🔍
02/14/2008 +0 days 🔍
02/17/2008 +3 days 🔍
03/16/2015 +2584 days 🔍
08/05/2019 +1603 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: xforce.iss.net
Researcher: Nico Leidecker (Portcullis)
Status: Confirmed

CVE: CVE-2008-0026 (🔍)
X-Force: 40484
SecurityTracker: 1019404
Vulnerability Center: 17646 - [cisco-sa-20080213-cucmsql] CUCM Allows Remote Attackers to Execute Arbitrary SQL Commands, Medium
SecurityFocus: 27775 - Cisco Unified Communications Manager 'key' Parameter SQL Injection Vulnerability
Secunia: 28932
OSVDB: 41561 - CVE-2008-0026 - Cisco - Unified Communications Manager - SQL Injection Issue
Vupen: ADV-2008-0542

Entryinfo

Created: 03/16/2015 13:43
Updated: 08/05/2019 16:04
Changes: 03/16/2015 13:43 (61), 08/05/2019 16:04 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!