CVE-2015-6329

SQL injection vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut64074.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:prime_collaboration_provisioning:10.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration_provisioning:11.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-12 10:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-6329

Mitre link : CVE-2015-6329

CVE.ORG link : CVE-2015-6329


JSON object : View

Products Affected

cisco

  • prime_collaboration_provisioning
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')