CVE-2015-1392

Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-28 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1392

Mitre link : CVE-2015-1392

CVE.ORG link : CVE-2015-1392


JSON object : View

Products Affected

arubanetworks

  • clearpass_policy_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')