SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug IDs CSCut33447 and CSCut33608.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2015-05-07T01:00:00

Updated: 2015-05-08T11:57:00

Reserved: 2015-01-07T00:00:00


Link: CVE-2015-0715

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-05-07T01:59:03.433

Modified: 2015-09-10T16:09:57.660


Link: CVE-2015-0715

JSON object: View

cve-icon Redhat Information

No data.

CWE