SQL injection vulnerability in Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to system databases.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-11T15:00:00

Updated: 2024-08-06T00:03:34.412Z

Reserved: 2016-03-28T00:00:00

Link: CVE-2016-3675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-11T15:59:08.720

Modified: 2021-09-13T10:51:10.657

Link: CVE-2016-3675

cve-icon Redhat

No data.