SQL Injection Vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) (Bug ID CSCuq46325)

SQL Injection Vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) (Bug ID CSCuq46325)

CVE-2015-4222 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in Cisco Unified Communications Manager IM and Presence Service 9.1(1) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCuq46325.

Learn more about our Cis Benchmark Audit For Cisco.