A vulnerability in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance 3.11 could allow an authenticated, remote attacker to perform a read-only, blind SQL injection attack, which could allow the attacker to compromise the confidentiality of the system through SQL timing attacks. The vulnerability is due to insufficient input validation of certain user-supplied fields that are subsequently used by the affected software to build SQL queries. An attacker could exploit this vulnerability by submitting crafted URLs, which are designed to exploit the vulnerability, to the affected software. To execute an attack successfully, the attacker would need to submit a number of requests to the affected software. A successful exploit could allow the attacker to determine the presence of values in the SQL database of the affected software. Cisco Bug IDs: CSCvf07617.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-08-07T06:00:00

Updated: 2024-08-05T15:41:17.116Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6754

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-07T06:29:00.417

Modified: 2019-10-09T23:29:03.700

Link: CVE-2017-6754

cve-icon Redhat

No data.