VDB-65168 · CVE-2013-5517 · BID 62746

Cisco Unified Communications Domain Manager Web Framework sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.4$5k-$25k0.00

A vulnerability was found in Cisco Unified Communications Domain Manager (Unified Communication Software) (unknown version). It has been rated as critical. Affected by this issue is an unknown code block of the component Web Framework. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is integrity, and availability. CVE summarizes:

SQL injection vulnerability in the web framework in Cisco Unified Communications Domain Manager allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuh96567.

The weakness was presented 10/02/2013 with Cisco (Website). The advisory is shared for download at tools.cisco.com. This vulnerability is handled as CVE-2013-5517 since 08/22/2013. The exploitation is known to be easy. The attack may be launched remotely. The requirement for exploitation is a simple authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 02/19/2018). The MITRE ATT&CK project declares the attack technique as T1505.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.4

VulDB Base Score: 5.4
VulDB Temp Score: 5.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

08/22/2013 🔍
10/01/2013 +40 days 🔍
10/01/2013 +0 days 🔍
10/02/2013 +1 days 🔍
10/02/2013 +0 days 🔍
03/24/2015 +538 days 🔍
02/19/2018 +1063 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: tools.cisco.com
Organization: Cisco
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-5517 (🔍)
SecurityFocus: 62746
Secunia: 54847 - Cisco Unified Communications Domain Manager (CUCDM) Web Framework SQL Injection Vulnerabil, Less Critical
OSVDB: 98019

Entryinfo

Created: 03/24/2015 15:54
Updated: 02/19/2018 08:20
Changes: 03/24/2015 15:54 (49), 02/19/2018 08:20 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!