CVE-2014-2949

SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:arx_data_manager:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:arx_data_manager:3.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-18 16:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2949

Mitre link : CVE-2014-2949

CVE.ORG link : CVE-2014-2949


JSON object : View

Products Affected

f5

  • arx_data_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')