CVE-2015-7999

Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://support.citrix.com/article/CTX203787 Vendor Advisory
http://www.securityfocus.com/bid/79659 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034520 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:citrix:command_center:5.1:*:*:*:*:*:*:*
cpe:2.3:a:citrix:command_center:5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-14 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7999

Mitre link : CVE-2015-7999

CVE.ORG link : CVE-2015-7999


JSON object : View

Products Affected

citrix

  • command_center
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')