Filtered by vendor F5 Subscriptions
Filtered by product Arx Data Manager Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-2949 1 F5 1 Arx Data Manager 2015-12-04 N/A
SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.