SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2014-06-18T16:00:00

Updated: 2014-08-21T12:57:00

Reserved: 2014-04-21T00:00:00


Link: CVE-2014-2949

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-06-18T16:55:07.627

Modified: 2015-12-04T16:16:44.563


Link: CVE-2014-2949

JSON object: View

cve-icon Redhat Information

No data.

CWE