SQL injection vulnerability in the web component in Cisco Unified MeetingPlace 7.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCtx08939.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2022-10-03T16:15:40

Updated: 2022-10-03T16:15:40

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-0337

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-05-02T10:09:21.927

Modified: 2012-05-11T04:00:00.000


Link: CVE-2012-0337

JSON object: View

cve-icon Redhat Information

No data.

CWE