Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-14T14:00:00

Updated: 2024-08-06T08:06:31.454Z

Reserved: 2015-10-28T00:00:00

Link: CVE-2015-7999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-14T14:59:02.287

Modified: 2019-02-13T21:32:51.913

Link: CVE-2015-7999

cve-icon Redhat

No data.