Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://support.citrix.com/article/CTX203787 Vendor Advisory
http://www.securityfocus.com/bid/79659 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034520 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-14T14:00:00

Updated: 2017-09-09T09:57:01

Reserved: 2015-10-28T00:00:00


Link: CVE-2015-7999

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-04-14T14:59:02.287

Modified: 2019-02-13T21:32:51.913


Link: CVE-2015-7999

JSON object: View

cve-icon Redhat Information

No data.

CWE