SQL injection vulnerability in the web component in Cisco Unified MeetingPlace 7.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCtx08939.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2012-05-02T10:00:00Z

Updated: 2024-09-17T01:56:24.553Z

Reserved: 2012-01-04T00:00:00Z

Link: CVE-2012-0337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-05-02T10:09:21.927

Modified: 2012-05-11T04:00:00.000

Link: CVE-2012-0337

cve-icon Redhat

No data.