Vulnerabilities > EMC > RSA KEY Manager Client > 1.5.0

DATE CVE VULNERABILITY TITLE RISK
2010-06-07 CVE-2010-1904 SQL Injection vulnerability in EMC RSA KEY Manager Client 1.5.0
SQL injection vulnerability in EMC RSA Key Manager (RKM) C Client 1.5.x allows user-assisted remote attackers to execute arbitrary SQL commands via the metadata section of encrypted key data.
network
emc CWE-89
6.8