A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2021-01-20T20:11:19.654974Z

Updated: 2024-09-17T01:55:42.704Z

Reserved: 2020-11-13T00:00:00

Link: CVE-2021-1222

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-20T21:15:11.770

Modified: 2021-01-28T18:06:00.093

Link: CVE-2021-1222

cve-icon Redhat

No data.