Cisco Unified Communications Manager up to 8.6 sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability has been found in Cisco Unified Communications Manager up to 8.6 (Unified Communication Software) and classified as critical. Affected by this vulnerability is an unknown code block. The manipulation with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuh81766.

The weakness was shared 07/18/2013 as cisco-sa-20130717-cucm as confirmed advisory (Website). The advisory is shared at tools.cisco.com. This vulnerability is known as CVE-2013-3412 since 05/06/2013. The exploitation appears to be easy. The attack can be launched remotely. The requirement for exploitation is a single authentication. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 05/06/2017). MITRE ATT&CK project uses the attack technique T1505 for this issue.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (85768). The entries 64492, 64491, 64490 and 64488 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

05/06/2013 🔍
07/17/2013 +72 days 🔍
07/17/2013 +0 days 🔍
07/18/2013 +1 days 🔍
07/18/2013 +0 days 🔍
07/18/2013 +0 days 🔍
07/21/2013 +3 days 🔍
03/24/2015 +611 days 🔍
05/06/2017 +774 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20130717-cucm
Status: Confirmed

CVE: CVE-2013-3412 (🔍)
X-Force: 85768
Vulnerability Center: 40613 - [cisco-sa-20130717-cucm] Cisco Unified Communications Manager 7.1(x) - 9.1(1a) Remote Blind SQL Injection Vulnerability by Authenticated Users (CVE-2013-3412), Medium
SecurityFocus: 61295 - Cisco Unified Communications Manager CVE-2013-3412 SQL Injection Vulnerability
Secunia: 54249 - Cisco Unified Communications Manager Multiple Vulnerabilities, Less Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 05/06/2017 19:18
Changes: 03/24/2015 15:54 (58), 05/06/2017 19:18 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!