CVE-2014-3339

Multiple SQL injection vulnerabilities in the administrative web interface in Cisco Unified Communications Manager (CM) and Cisco Unified Presence Server (CUPS) allow remote authenticated users to execute arbitrary SQL commands via crafted input to unspecified pages, aka Bug ID CSCup74290.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_communications_domain_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_presence_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-12 23:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3339

Mitre link : CVE-2014-3339

CVE.ORG link : CVE-2014-3339


JSON object : View

Products Affected

cisco

  • unified_communications_domain_manager
  • unified_presence_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')