CVE

CVE-2015-7999

CVE-2015-7999

Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Source: CVE-2015-7999

Exit mobile version