CVE-2015-6345

SQL injection vulnerability in the Solution Engine in Cisco Secure Access Control Server (ACS) 5.7(0.15) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuw24700.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:secure_access_control_server:5.7.0.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-30 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6345

Mitre link : CVE-2015-6345

CVE.ORG link : CVE-2015-6345


JSON object : View

Products Affected

cisco

  • secure_access_control_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')