SQL injection vulnerability in the ad hoc query module in Trend Micro Control Manager (TMCM) before 5.5.0.1823 and 6.0 before 6.0.0.1449 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2012-09-28T10:00:00

Updated: 2013-02-14T10:00:00

Reserved: 2012-05-30T00:00:00


Link: CVE-2012-2998

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-09-28T10:40:21.727

Modified: 2013-02-14T04:53:48.070


Link: CVE-2012-2998

JSON object: View

cve-icon Redhat Information

No data.

CWE