Cisco.Data.Center.Network.Manager.getLicenses.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit an SQL Injection Vulnerability in Cisco Systems Data Center Network Manager.
The vulnerability is due to insufficient input validation when processing HTTP requests. A remote, authenticated attacker could exploit this vulnerability by sending crafted HTTP requests to the target server. Successful exploitation could result in the code execution under the security context of the database process.

affected-products-logoAffected Products

Cisco Systems Data Center Network Manager prior to 11.3(1)

Impact logoImpact

System Compromise: Remote attackers can add, view, delete or modify data in the database of the affected application

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-sql-inject

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-07-28 15.896 Sig Added
2020-06-18 15.867 Sig Added
2020-06-04 15.857 Sig Added
2020-05-05 15.835 Default_action:pass:drop
2020-04-20 15.823 Sig Added
2020-01-29 15.767