A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. More Information: CSCvc23892 CSCvc35270 CSCvc35626 CSCvc35630 CSCvc49568. Known Affected Releases: 3.1(1) 2.0(4.0.45B).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-07-04T00:00:00

Updated: 2024-08-05T15:41:16.119Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6698

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-04T00:29:00.243

Modified: 2017-07-07T16:56:49.723

Link: CVE-2017-6698

cve-icon Redhat

No data.