CVE-2015-4222

SQL injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuq46325.
References
Link Resource
http://tools.cisco.com/security/center/viewAlert.x?alertId=39506 Vendor Advisory
http://www.securityfocus.com/bid/75400 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032716 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:9.1\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-26 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4222

Mitre link : CVE-2015-4222

CVE.ORG link : CVE-2015-4222


JSON object : View

Products Affected

cisco

  • unified_communications_manager_im_and_presence_service
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')