// For flags

CVE-2018-15441

Cisco Prime License Manager SQL Injection Vulnerability

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web framework code of Cisco Prime License Manager (PLM) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application. A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres user.

Una vulnerabilidad en el código del framework web de Cisco Prime License Manager (PLM) podría permitir que un atacante remoto no autenticado ejecute consultas SQL arbitrarias. Esta vulnerabilidad se debe a la falta de validación adecuada de los valores de entrada proporcionados por el usuario en consultas SQL. Un atacante podría explotar esta vulnerabilidad mediante el envío de peticiones HTTP POST manipuladas que incluyan instrucciones SQL maliciosas a la aplicación afectada. Su explotación con éxito podría permitir que el atacante modifique y elimine datos arbitrarios en la base de datos PLM u obtenga acceso shell con los privilegios del usuario postgres.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-17 CVE Reserved
  • 2018-11-28 CVE Published
  • 2024-09-12 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Prime License Manager
Search vendor "Cisco" for product "Prime License Manager"
>= 11.0.1 <= 11.5
Search vendor "Cisco" for product "Prime License Manager" and version " >= 11.0.1 <= 11.5"
-
Affected
Cisco
Search vendor "Cisco"
Prime License Manager
Search vendor "Cisco" for product "Prime License Manager"
11.5\(1\)
Search vendor "Cisco" for product "Prime License Manager" and version "11.5\(1\)"
su5
Affected