Vulnerabilities > Cisco > Smart NET Total Care Collector Appliance

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-6754 SQL Injection vulnerability in Cisco Smart NET Total Care Collector Appliance 3.11
A vulnerability in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance 3.11 could allow an authenticated, remote attacker to perform a read-only, blind SQL injection attack, which could allow the attacker to compromise the confidentiality of the system through SQL timing attacks.
network
low complexity
cisco CWE-89
4.0