CVE-2012-0337

SQL injection vulnerability in the web component in Cisco Unified MeetingPlace 7.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCtx08939.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_meetingplace:7.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-05-02 10:09

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0337

Mitre link : CVE-2012-0337

CVE.ORG link : CVE-2012-0337


JSON object : View

Products Affected

cisco

  • unified_meetingplace
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')