CVE-2014-2949

SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:f5:arx_data_manager:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:arx_data_manager:3.1.0:*:*:*:*:*:*:*

Information

Published : 2014-06-18 09:55

Updated : 2015-12-04 08:16


NVD link : CVE-2014-2949

Mitre link : CVE-2014-2949


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

f5

  • arx_data_manager