CVE-2015-0715

SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug IDs CSCut33447 and CSCut33608.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unity_connection:11.0\(0.98000.225\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-07 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-0715

Mitre link : CVE-2015-0715

CVE.ORG link : CVE-2015-0715


JSON object : View

Products Affected

cisco

  • unity_connection
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')