CVE-2015-7999

CVE-2015-7999

Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Source: CVE-2015-7999

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다