SQL injection vulnerability in the Solution Engine in Cisco Secure Access Control Server (ACS) 5.7(0.15) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuw24700.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2015-10-30T10:00:00

Updated: 2024-08-06T07:22:21.072Z

Reserved: 2015-08-17T00:00:00

Link: CVE-2015-6345

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-10-30T10:59:02.430

Modified: 2016-12-07T18:19:35.580

Link: CVE-2015-6345

cve-icon Redhat

No data.