Lucene search

K

Arx Data Manager Security Vulnerabilities - January

cve
cve

CVE-2014-2949

SQL injection vulnerability in the web service in F5 ARX Data Manager 3.0.0 through 3.1.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8AI Score

0.004EPSS

2014-06-18 04:55 PM
28