Lucene search

K

Wireless Control System Software Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2010-2826

SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.

8AI Score

0.001EPSS

2010-08-17 05:41 AM
36