SQL Injection Vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225) Administrative Web Interface

SQL Injection Vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225) Administrative Web Interface

CVE-2015-0715 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the administrative web interface in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug IDs CSCut33447 and CSCut33608.

Learn more about our Cis Benchmark Audit For Cisco.