SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2010-08-13T20:00:00Z

Updated: 2024-09-17T01:05:39.933Z

Reserved: 2010-07-23T00:00:00Z

Link: CVE-2010-2826

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-08-17T05:41:21.613

Modified: 2011-07-26T04:00:00.000

Link: CVE-2010-2826

cve-icon Redhat

No data.