SQL Injection Vulnerability in F5 ARX Data Manager 3.0.0 - 3.1.0

SQL Injection Vulnerability in F5 ARX Data Manager 3.0.0 - 3.1.0

CVE-2014-2949 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Learn more about our Cis Benchmark Audit For F5.