SQL Injection Vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225)

SQL Injection Vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225)

CVE-2015-6433 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:N

SQL injection vulnerability in Cisco Unified Communications Manager 11.0(0.98000.225) allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCut66767.

Learn more about our Cis Benchmark Audit For Cisco.