SQL injection vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut64074.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2015-10-12T10:00:00

Updated: 2024-08-06T07:15:13.318Z

Reserved: 2015-08-17T00:00:00

Link: CVE-2015-6329

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-10-12T10:59:11.430

Modified: 2016-12-09T14:45:05.577

Link: CVE-2015-6329

cve-icon Redhat

No data.