cpe:/a:cisco:wireless_control_system_software:6.0 cpe:/a:cisco:wireless_control_system_software:6.0.132.0 cpe:/a:cisco:wireless_control_system_software:6.0.170.0 cpe:/a:cisco:wireless_control_system_software:6.0.181.0 cpe:/a:cisco:wireless_control_system_software:6.0.182.0 cpe:/a:cisco:wireless_control_system_software:6.0.188.0 CVE-2010-2826 2010-08-17T01:41:21.613-04:00 2011-07-26T00:00:00.000-04:00 9.0 NETWORK LOW SINGLE_INSTANCE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2010-08-17T13:05:00.000-04:00 CISCO 20100811 SQL Injection Vulnerability in Cisco Wireless Control System IAVM IAVM:2010-B-0067 SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.