CVE-2016-3675

SQL injection vulnerability in Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to system databases.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:huawei:policy_center:-:*:*:*:*:*:*:*
OR cpe:2.3:o:huawei:policy_center_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:policy_center_firmware:v100r003c10:*:*:*:*:*:*:*

History

13 Sep 2021, 10:51

Type Values Removed Values Added
CPE cpe:2.3:a:huawei:policy_center_firmware:v100r003c10:*:*:*:*:*:*:*
cpe:2.3:a:huawei:policy_center_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:policy_center_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:policy_center_firmware:v100r003c10:*:*:*:*:*:*:*

Information

Published : 2016-04-11 15:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-3675

Mitre link : CVE-2016-3675

CVE.ORG link : CVE-2016-3675


JSON object : View

Products Affected

huawei

  • policy_center_firmware
  • policy_center
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')