SQL Injection Vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 (Bug ID CSCut64074)

SQL Injection Vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 (Bug ID CSCut64074)

CVE-2015-6329 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in Cisco Prime Collaboration Provisioning 10.6 and 11.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut64074.

Learn more about our Cis Benchmark Audit For Cisco.