{ "id": "CVE-2011-0960", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-05-20T22:55:02.953", "lastModified": "2017-08-17T01:33:45.510", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in Cisco Unified Operations Manager (CUOM) before 8.6 allow remote attackers to execute arbitrary SQL commands via (1) the CCMs parameter to iptm/PRTestCreation.do or (2) the ccm parameter to iptm/TelePresenceReportAction.do, aka Bug ID CSCtn61716." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en Cisco Unified Operations Manager (CUOM) anterior a v8.6, permite a atacantes remotos ejecuctar comandos SQL de su elecci\u00f3n a trav\u00e9s de (1) el par\u00e1metro CCMs de iptm/PRTestCreation.do o (2) el par\u00e1metro ccm de iptm/TelePresenceReportAction.do, tambi\u00e9n conocido c\u00f3mo Bug ID CSCtn61716." } ], "metrics": { "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 7.5 }, "baseSeverity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-89" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:*:*:*:*:*:*:*:*", "versionEndIncluding": "8.5", "matchCriteriaId": "690FA80D-A157-4D4E-980D-C9AA0009D853" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C5510F4F-93C9-4722-97F5-37A05B48C23D" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C73FD728-7A22-4248-B4DA-62AB2704A411" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DD2DF29A-4E30-442C-BB14-F22D955B112A" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "4CA03A21-13EF-476E-892B-D0A494779594" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "107A78CC-8943-4D33-BE60-CBFC72FE405D" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "930EA844-7016-4EC3-833D-70D1B1DE6DA0" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "5CA3DB6A-A1D4-4CB4-A62D-3269E27094D9" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D63D2042-C271-4671-9858-2DE4709BAD19" }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:unified_operations_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BF00348-D8E9-4FC0-A6EA-7B16707441A3" } ] } ] } ], "references": [ { "url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0371.html", "source": "ykramarz@cisco.com", "tags": [ "Exploit" ] }, { "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=23086", "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ] }, { "url": "http://www.exploit-db.com/exploits/17304", "source": "ykramarz@cisco.com", "tags": [ "Exploit" ] }, { "url": "http://www.securityfocus.com/bid/47898", "source": "ykramarz@cisco.com" }, { "url": "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf", "source": "ykramarz@cisco.com", "tags": [ "Exploit" ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67522", "source": "ykramarz@cisco.com" } ] }