SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug IDs CSCut33447 and CSCut33608.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2015-05-07T01:00:00

Updated: 2024-08-06T04:17:32.856Z

Reserved: 2015-01-07T00:00:00

Link: CVE-2015-0715

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-05-07T01:59:03.433

Modified: 2015-09-10T16:09:57.660

Link: CVE-2015-0715

cve-icon Redhat

No data.