SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-01-27T22:00:00

Updated: 2024-08-06T07:15:13.307Z

Reserved: 2015-08-17T00:00:00

Link: CVE-2015-6319

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-27T22:59:00.100

Modified: 2016-12-07T18:19:27.077

Link: CVE-2015-6319

cve-icon Redhat

No data.