Network Security

Cisco Patches High-Severity SQL Injection Vulnerability in Unified CM

Cisco patched a high-severity SQL injection vulnerability in Unified Communications Manager (CM) and Unified Communications Manager Session Management Edition (CM SME).

Cisco patched a high-severity SQL injection vulnerability in Unified Communications Manager (CM) and Unified Communications Manager Session Management Edition (CM SME).

Cisco on Wednesday announced patches for a high-severity SQL injection vulnerability in Unified Communications Manager (CM) and Unified Communications Manager Session Management Edition (CM SME).

Designed as enterprise call and session management platforms, Cisco Unified CM and Unified CM SME ensure the interoperability of applications such as Webex, Jabber, and more, while also maintaining availability and security.

Tracked as CVE-2023-20010 (CVSS score of 8.1), the vulnerability exists because user input is improperly validated in the web-based management interface of the platforms. The bug allows a remote, authenticated attacker to launch an SQL injection attack on a vulnerable system.

“An attacker could exploit this vulnerability by authenticating to the application as a low-privileged user and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to read or modify any data on the underlying database or elevate their privileges,” Cisco notes in an advisory.

The security defect impacts Cisco Unified CM and Unified CM SME versions 11.5(1), 12.5(1), and 14, and was addressed in version 12.5(1)SU7 of the applications. A patch will also be included in version 14SU3, which is scheduled for March 2023.

On Wednesday, the tech giant also informed customers of a medium-severity URL filtering bypass vulnerability in AsyncOS software for Email Security Appliance (ESA). A remote, unauthenticated attacker could exploit the bug using crafted URLs.

This week, Cisco also announced patches for three medium severity bugs in Expressway Series and TelePresence Video Communication Server (VCS).

Impacting the API and web-based management interfaces of these products, the flaws could be exploited by an authenticated, remote attacker to write files or access sensitive data on a vulnerable device. All Expressway Series and TelePresence VCS releases prior to 14.0.7 are impacted.

Advertisement. Scroll to continue reading.

Cisco says it is not aware of any of these vulnerabilities being exploited in the wild. Further information on the flaws can be found on Cisco’s product security page.

RelatedCisco Warns of Critical Vulnerability in EoL Small Business Routers

Related: Cisco Patches High-Severity Bugs in Email, Identity, Web Security Products

Related: Cisco Secure Email Gateway Filters Bypassed Due to Malware Scanner Issue

Related Content

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Artificial Intelligence

Cisco announces Hypershield, an AI-native and cloud-native enterprise security solution with a wide range of capabilities.

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Network Security

Cisco says it will not release patches for a cross-site scripting vulnerability impacting end-of-life small business routers.

Network Security

Cisco has released patches for multiple IOS and IOS XE software vulnerabilities leading to denial-of-service (DoS).

Vulnerabilities

Cisco releases patches for high-severity denial-of-service and elevation of privilege vulnerabilities in IOS RX software.

Vulnerabilities

High-severity flaws in Cisco Secure Client could lead to code execution and unauthorized remote access VPN sessions.

ICS/OT

Cisco has released an open source PoC tool named Badgerboard designed for improved backplane network visibility for OT. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version