Vulnerabilities > Nice > Recording Express > 6.5.7

DATE CVE VULNERABILITY TITLE RISK
2014-06-18 CVE-2014-4305 SQL Injection vulnerability in Nice Recording Express 6.3.5/6.5.7
Multiple SQL injection vulnerabilities in NICE Recording eXpress (aka Cybertech eXpress) 6.5.7 and earlier allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
nice CWE-89
7.5