SQL Injection Vulnerabilities in Citrix Command Center Administration Web UI

SQL Injection Vulnerabilities in Citrix Command Center Administration Web UI

CVE-2015-7999 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in the Administration Web UI servlets in Citrix Command Center before 5.1 Build 36.7 and 5.2 before Build 44.11 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.